Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
aurora-live-20240221.exe

Overview

General Information

Sample name:aurora-live-20240221.exe
Analysis ID:1425258
MD5:46c4837e041d16430687149834280e19
SHA1:4230c02be77bf2c35e2ed8c69602185f9f789f61
SHA256:005e039e8ee804a5e1e580a72f77d77f66381ff271d34470196b00f3aeb83de4
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Sigma detected: rundll32 run dll from internet
Performs DNS queries to domains with low reputation
Sets a proxy for the internet explorer
Tries to resolve many domain names, but no domain seems valid
Connects to many different domains
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
None HTTPS page querying sensitive user data (password, username or email)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Potentially Suspicious Rundll32 Activity
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • aurora-live-20240221.exe (PID: 7056 cmdline: "C:\Users\user\Desktop\aurora-live-20240221.exe" MD5: 46C4837E041D16430687149834280E19)
    • cmd.exe (PID: 6236 cmdline: cmd ver MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6264 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 6368 cmdline: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060 MD5: EF3179D498793BF4234F708D3BE28633)
      • chrome.exe (PID: 444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://127.0.0.1:8060/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1708,i,16276198858595945753,4545589012484800378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • powershell.exe (PID: 7616 cmdline: powershell "Get-Culture | select -exp Name" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: juju4, Jonhnathan Ribeiro, oscd.community, Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, CommandLine: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: "C:\Users\user\Desktop\aurora-live-20240221.exe", ParentImage: C:\Users\user\Desktop\aurora-live-20240221.exe, ParentProcessId: 7056, ParentProcessName: aurora-live-20240221.exe, ProcessCommandLine: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, ProcessId: 6368, ProcessName: rundll32.exe
Source: Registry Key setAuthor: frack113: Data: Details: , EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\aurora-live-20240221.exe, ProcessId: 7056, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell "Get-Culture | select -exp Name", CommandLine: powershell "Get-Culture | select -exp Name", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\aurora-live-20240221.exe", ParentImage: C:\Users\user\Desktop\aurora-live-20240221.exe, ParentProcessId: 7056, ParentProcessName: aurora-live-20240221.exe, ProcessCommandLine: powershell "Get-Culture | select -exp Name", ProcessId: 7616, ProcessName: powershell.exe

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, CommandLine: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: "C:\Users\user\Desktop\aurora-live-20240221.exe", ParentImage: C:\Users\user\Desktop\aurora-live-20240221.exe, ParentProcessId: 7056, ParentProcessName: aurora-live-20240221.exe, ProcessCommandLine: C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060, ProcessId: 6368, ProcessName: rundll32.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://vt4uy12m.78194238.xyzvt4uy12m.73997077.xyz:443Avira URL Cloud: Label: phishing
Source: https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pAvira URL Cloud: Label: phishing
Source: https://vt4uy12m.77563613.xyzAvira URL Cloud: Label: phishing
Source: https://vt4uy12m.77304456.xyzAvira URL Cloud: Label: phishing
Source: https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Avira URL Cloud: Label: phishing
Source: https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:Avira URL Cloud: Label: phishing
Source: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:Avira URL Cloud: Label: phishing
Source: https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Avira URL Cloud: Label: phishing
Source: https://vt4uy12m.77700543.xyzAvira URL Cloud: Label: phishing
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Iframe src: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Number of links: 0
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Title: Aurora Slim does not match URL
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: Has password / email / username input fields
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: <input type="password" .../> found
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalHTTP Parser: No favicon
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="author".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="author".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="author".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="author".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: http://127.0.0.1:8060/#/auth/loginHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: aurora-live-20240221.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\arm64\driver\wintun.pdbGCTL source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Users\Jason A. Donenfeld\Projects\wintun\Release\amd64\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\amd64\driver\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: .3dm.aab.aam.aas.abc.ace.afl.aif.aim.aip.alz.ani.aos.aps.apk.arc.arj.art.asf.asm.asp.asx.avi.avs.bin.bmp.boo.boz.bsh.bz2.c++.cab.cat.cco.cdf.cer.cha.cpp.cpt.crl.crt.crx.csh.csv.cxx.dar.dcr.deb.def.der.dif.dir.dmg.doc.dot.drw.dvi.dwf.dwg.dxf.dxr.elc.eml.env.eps.etx.evy.f77.f90.fdf.fif.fli.flo.flv.flx.fmf.for.fpx.frl.gsd.gsm.gsp.gss.hdf.hgl.hlb.hlp.hpg.hqx.hta.htc.htt.htx.ice.ico.ics.icz.idc.ief.igs.ima.inf.ins.isu.ivr.ivy.jam.jav.jcm.jpe.jps.vue.jut.kar.kfo.flw.kml.kmz.kon.kpr.kpt.ksp.kwd.kwt.ksh.lam.lha.lhx.lma.log.lsp.lst.lsx.ltx.lzh.lzx.m1v.m2a.m2v.m3u.man.map.mar.mbd.mc$.mcd.mcf.mcp.mht.mid.mif.mjf.mme.mod.mov.mp2.mp3.mp4.mpa.mpc.mpe.mpg.mpp.mpt.mpv.mpx.mrc.mzz.nap.ncm.nif.nix.nsc.nvd.oda.odb.odc.odf.odg.odi.odm.odp.ods.odt.oga.ogg.ogv.omc.otc.otf.otg.oth.oti.otm.otp.ots.ott.p10.p12.p7a.p7c.p7m.p7r.p7s.pas.pbm.pcl.pct.pcx.pdb.pgm.pic.pkg.pko.plx.pm4.pm5.pnm.pot.pov.ppa.ppm.pps.ppt.ppz.pre.prt.psd.pvu.pwz.pyc.qcp.qd3.qif.qtc.qti.ram.rar.ras.rgb.rmi.rmm.rmp.rng.rnx.rpm.rtf.rtx.s3m.s7z.sbk.scm.sdp.sdr.sea.set.sgm.sid.skd.skm.skp.skt.sit.smi.snd.sol.spc.spl.spr.spx.src.ssi.ssm.sst.stl.stp.svf.svr.swf.tar.tbk.tcl.tex.tgz.tif.tsi.tsp.tsv.txt.uil.uni.unv.uri.uue.vcd.vcf.vcs.vda.vdo.vew.viv.vmd.vmf.voc.vos.vox.vqe.vqf.vql.vrt.vsd.vst.vsw.w60.w61.w6w.wav.wb1.web.wiz.wk1.wmf.wml.wp5.wp6.wpd.wq1.wri.wrl.wrz.wsc.wtk.xbm.xdr.xgz.xif.xla.xlb.xlc.xld.xlk.xll.xlm.xls.xlt.xlv.xlw.xmz.xpm.xsr.xwd.xyz.zip.zoo.zsh.xpiheroHTML...`.nanTrueTRUENull.NaN.NAN.Inf.INFyaml-513Hash"%s"tomlText$outU+%XU+%svminvmaxgradturn#f00QUOTaposbsolexclgeqqgneqhArrisinlcubleqqlneqlparlsqbngeqngtrnleqperpplusprecquotrcubrealrparrsqbsemismidsparsuccvertxveeclipdefsfillfonthreflinemaskrecttcp4tcp6/Tunudp4obfscertmodeexecABRTALRMKILLPIPEQUITSEGVTERMCIRCHALTstunAMP;Acy;Afr;And;Bcy;Bfr;Cap;Cfr;Chi;Cup;Dcy;Del;Dfr;Dot;ENG;ETH;Ecy;Efr;Eta;Fcy;Ffr;Gcy;Gfr;Hat;Hfr;Icy;Ifr;Int;Jcy;Jfr;Kcy;Kfr;Lcy;Lfr;Lsh;Map;Mcy;Mfr;Ncy;Nfr;Not;Ocy;Ofr;Pcy;Pfr;Phi;Psi;Qfr;REG;Rcy;Rfr;Rho;Rsh;Scy;Sfr;Sub;Sum;Sup;Tab;Tau;Tcy;Tfr;Ucy;Ufr;Vcy;Vee;Vfr;Wfr;Xfr;Ycy;Yfr;Zcy;Zfr;acd;acy;afr;amp;and;ang;apE;ape;ast;bcy;bfr;bot;cap;cfr;chi;cir;cup;dcy;deg;dfr;die;div;dot;ecy;efr;egs;ell;els;eng;eta;eth;fcy;ffr;gEl;gap;gcy;gel;geq;ges;gfr;ggg;glE;gla;glj;gnE;gne;hfr;icy;iff;ifr;int;jcy;jfr;kcy;kfr;lEg;lap;lat;lcy;leg;leq;les;lfr;lgE;lnE;lne;loz;lrm;lsh;map;mcy;mfr;mho;mid;nap;ncy;nfr;nge;ngt;nis;niv;nle;nlt;not;npr;nsc;num;ocy;ofr;ogt;ohm;olt;ord;orv;par;pcy;pfr;phi;piv;prE;pre;psi;qfr;rcy;reg;rfr;rho;rlm;rsh;scE;sce;scy;sfr;shy;sim;smt;sol;squ;sub;sum;sup;tau;tcy;tfr;top;ucy;ufr;uml;vcy;vee;vfr;wfr;xfr;ycy;yen;yfr;zcy;zfr;zwj;AumlEumlIumlOumlUumlaumlcentcopyeumliumlmacrnbspordfordmoumlparasectsup1sup2sup3uumlyumlacE;bne;nGg;nLl;ngE;nlE;size%q%q[FN][FL][LN][IN]free %#x<%s>withelseasn1cx16sse2-- source: aurora-live-20240221.exe
Source: Binary string: C:\Users\Jason A. Donenfeld\Projects\wintun\Release\arm64\setupapihost.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\amd64\driver\wintun.pdbGCTL source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\arm64\driver\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp

Networking

barindex
Source: C:\Users\user\Desktop\aurora-live-20240221.exeDNS query: wina001.24032949.xyz
Source: C:\Users\user\Desktop\aurora-live-20240221.exeDNS query: wina001.24032949.xyz
Source: C:\Users\user\Desktop\aurora-live-20240221.exeDNS query: wina002.24032949.xyz
Source: C:\Users\user\Desktop\aurora-live-20240221.exeDNS query: wina002.24032949.xyz
Source: DNS query: vt4uy12m.80245993.xyz
Source: DNS query: vt4uy12m.77243652.xyz
Source: DNS query: vt4uy12m.77267869.xyz
Source: DNS query: vt4uy12m.chinahjhb.xyz
Source: DNS query: vt4uy12m.77304456.xyz
Source: DNS query: vt4uy12m.77376347.xyz
Source: DNS query: vt4uy12m.78942052.xyz
Source: DNS query: vt4uy12m.cskl119.xyz
Source: DNS query: vt4uy12m.czkaite88.xyz
Source: DNS query: vt4uy12m.ddsss1.xyz
Source: DNS query: vt4uy12m.73688922.xyz
Source: DNS query: vt4uy12m.73730696.xyz
Source: DNS query: vt4uy12m.73732272.xyz
Source: DNS query: vt4uy12m.73762254.xyz
Source: DNS query: vt4uy12m.73812686.xyz
Source: DNS query: vt4uy12m.73939976.xyz
Source: DNS query: vt4uy12m.73997077.xyz
Source: DNS query: vt4uy12m.74011764.xyz
Source: DNS query: vt4uy12m.74019097.xyz
Source: DNS query: vt4uy12m.74038213.xyz
Source: DNS query: vt4uy12m.74264021.xyz
Source: DNS query: vt4uy12m.74316276.xyz
Source: DNS query: vt4uy12m.74318241.xyz
Source: DNS query: vt4uy12m.74324302.xyz
Source: DNS query: vt4uy12m.74396507.xyz
Source: DNS query: vt4uy12m.74430353.xyz
Source: DNS query: vt4uy12m.74445576.xyz
Source: DNS query: vt4uy12m.74454069.xyz
Source: DNS query: vt4uy12m.74500605.xyz
Source: DNS query: vt4uy12m.74506664.xyz
Source: DNS query: vt4uy12m.74514724.xyz
Source: DNS query: vt4uy12m.74532277.xyz
Source: DNS query: vt4uy12m.74643317.xyz
Source: DNS query: vt4uy12m.74722654.xyz
Source: DNS query: vt4uy12m.74824584.xyz
Source: DNS query: vt4uy12m.74996599.xyz
Source: DNS query: vt4uy12m.75018867.xyz
Source: DNS query: vt4uy12m.75019649.xyz
Source: DNS query: vt4uy12m.75096512.xyz
Source: DNS query: vt4uy12m.75234945.xyz
Source: DNS query: vt4uy12m.75263034.xyz
Source: DNS query: vt4uy12m.75516531.xyz
Source: DNS query: vt4uy12m.75641928.xyz
Source: DNS query: vt4uy12m.75565775.xyz
Source: DNS query: vt4uy12m.76022000.xyz
Source: DNS query: vt4uy12m.76069350.xyz
Source: DNS query: vt4uy12m.76150973.xyz
Source: DNS query: vt4uy12m.76190484.xyz
Source: DNS query: vt4uy12m.76456002.xyz
Source: DNS query: vt4uy12m.76208533.xyz
Source: DNS query: vt4uy12m.76460119.xyz
Source: DNS query: vt4uy12m.76868141.xyz
Source: DNS query: vt4uy12m.77040512.xyz
Source: DNS query: vt4uy12m.78018007.xyz
Source: DNS query: vt4uy12m.77414064.xyz
Source: DNS query: vt4uy12m.77419750.xyz
Source: DNS query: vt4uy12m.77425670.xyz
Source: DNS query: vt4uy12m.77454848.xyz
Source: DNS query: vt4uy12m.77470594.xyz
Source: DNS query: vt4uy12m.77529340.xyz
Source: DNS query: vt4uy12m.77563613.xyz
Source: DNS query: vt4uy12m.77629188.xyz
Source: DNS query: vt4uy12m.77700543.xyz
Source: DNS query: vt4uy12m.77707980.xyz
Source: DNS query: vt4uy12m.77727791.xyz
Source: DNS query: vt4uy12m.77786952.xyz
Source: DNS query: vt4uy12m.77880663.xyz
Source: DNS query: vt4uy12m.77904699.xyz
Source: DNS query: vt4uy12m.78394361.xyz
Source: DNS query: vt4uy12m.78105372.xyz
Source: DNS query: vt4uy12m.78128998.xyz
Source: DNS query: vt4uy12m.78194238.xyz
Source: DNS query: vt4uy12m.78215105.xyz
Source: DNS query: vt4uy12m.78356950.xyz
Source: DNS query: vt4uy12m.78374152.xyz
Source: DNS query: vt4uy12m.79658871.xyz
Source: DNS query: vt4uy12m.78964540.xyz
Source: DNS query: vt4uy12m.78998835.xyz
Source: DNS query: vt4uy12m.79025309.xyz
Source: DNS query: vt4uy12m.79049218.xyz
Source: DNS query: vt4uy12m.79073258.xyz
Source: DNS query: vt4uy12m.79194021.xyz
Source: DNS query: vt4uy12m.79201444.xyz
Source: DNS query: vt4uy12m.79238315.xyz
Source: DNS query: vt4uy12m.79349139.xyz
Source: DNS query: vt4uy12m.79356897.xyz
Source: DNS query: vt4uy12m.79533999.xyz
Source: DNS query: vt4uy12m.79556700.xyz
Source: DNS query: vt4uy12m.79567630.xyz
Source: DNS query: vt4uy12m.79624584.xyz
Source: DNS query: vt4uy12m.78838177.xyz
Source: DNS query: vt4uy12m.78397510.xyz
Source: DNS query: vt4uy12m.78558196.xyz
Source: DNS query: vt4uy12m.78632881.xyz
Source: DNS query: vt4uy12m.78868304.xyz
Source: DNS query: vt4uy12m.80028232.xyz
Source: DNS query: vt4uy12m.79696979.xyz
Source: DNS query: vt4uy12m.79704903.xyz
Source: DNS query: vt4uy12m.79773352.xyz
Source: DNS query: vt4uy12m.79852269.xyz
Source: DNS query: vt4uy12m.79944592.xyz
Source: DNS query: vt4uy12m.79962339.xyz
Source: DNS query: vt4uy12m.80090170.xyz
Source: DNS query: vt4uy12m.80172751.xyz
Source: DNS query: vt4uy12m.74318241.xyz
Source: DNS query: vt4uy12m.76069350.xyz
Source: DNS query: vt4uy12m.73997077.xyz
Source: DNS query: vt4uy12m.74722654.xyz
Source: DNS query: vt4uy12m.73762254.xyz
Source: DNS query: vt4uy12m.76868141.xyz
Source: DNS query: vt4uy12m.80245993.xyz
Source: DNS query: vt4uy12m.74445576.xyz
Source: DNS query: vt4uy12m.74264021.xyz
Source: DNS query: vt4uy12m.74824584.xyz
Source: DNS query: vt4uy12m.75018867.xyz
Source: DNS query: vt4uy12m.75263034.xyz
Source: DNS query: vt4uy12m.75096512.xyz
Source: DNS query: vt4uy12m.77376347.xyz
Source: DNS query: vt4uy12m.78942052.xyz
Source: DNS query: vt4uy12m.76190484.xyz
Source: DNS query: vt4uy12m.75019649.xyz
Source: DNS query: vt4uy12m.74324302.xyz
Source: DNS query: vt4uy12m.75234945.xyz
Source: DNS query: vt4uy12m.74038213.xyz
Source: DNS query: vt4uy12m.77040512.xyz
Source: DNS query: vt4uy12m.74500605.xyz
Source: DNS query: vt4uy12m.73730696.xyz
Source: DNS query: vt4uy12m.75565775.xyz
Source: DNS query: vt4uy12m.74316276.xyz
Source: DNS query: vt4uy12m.74454069.xyz
Source: DNS query: vt4uy12m.76150973.xyz
Source: DNS query: vt4uy12m.74514724.xyz
Source: DNS query: vt4uy12m.74506664.xyz
Source: DNS query: vt4uy12m.73732272.xyz
Source: DNS query: vt4uy12m.76208533.xyz
Source: DNS query: vt4uy12m.76460119.xyz
Source: DNS query: vt4uy12m.76022000.xyz
Source: DNS query: vt4uy12m.75516531.xyz
Source: DNS query: vt4uy12m.74011764.xyz
Source: DNS query: vt4uy12m.74430353.xyz
Source: DNS query: vt4uy12m.79556700.xyz
Source: DNS query: vt4uy12m.79238315.xyz
Source: DNS query: vt4uy12m.79962339.xyz
Source: unknownDNS traffic detected: query: vt4uy12m.76456002.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79773352.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73732272.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74318241.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77414064.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74019097.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77454848.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78998835.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79944592.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75263034.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77786952.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78215105.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74011764.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77563613.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78018007.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75018867.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77727791.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79852269.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77629188.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79658871.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76190484.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77470594.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79349139.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.80090170.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74264021.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79624584.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78397510.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75641928.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.80172751.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75516531.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76069350.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73997077.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77419750.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74396507.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74506664.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74996599.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78128998.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74454069.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74532277.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73939976.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77700543.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77376347.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74324302.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76868141.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78838177.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75565775.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78964540.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76022000.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73812686.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76150973.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74824584.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78394361.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79201444.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78105372.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79025309.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77529340.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79533999.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74643317.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75019649.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74514724.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76208533.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.80028232.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79696979.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77243652.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78374152.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74316276.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77707980.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79073258.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.76460119.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77425670.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78868304.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74500605.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79238315.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78356950.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78942052.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78632881.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79962339.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79194021.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74038213.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74445576.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79556700.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79567630.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73762254.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79049218.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77040512.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78194238.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75096512.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77880663.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.78558196.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79356897.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77904699.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77267869.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.75234945.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74430353.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.73730696.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.80245993.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.79704903.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.77304456.xyz replaycode: Name error (3)
Source: unknownDNS traffic detected: query: vt4uy12m.74722654.xyz replaycode: Name error (3)
Source: unknownNetwork traffic detected: DNS query count 117
Source: Joe Sandbox ViewIP Address: 138.199.40.58 138.199.40.58
Source: Joe Sandbox ViewIP Address: 156.146.36.23 156.146.36.23
Source: Joe Sandbox ViewIP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox ViewIP Address: 156.146.36.24 156.146.36.24
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/bcc5fb0a8815/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BeFH6Nb8ORvuscA&MD=G1A4yg2E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367a85a96c0cbc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367a85a96c0cbc/1712959116560/OcyfW0lm_9nrnPR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367a85a96c0cbc/1712959116560/OcyfW0lm_9nrnPR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87367a85a96c0cbc/1712959116563/555bbc72ec96cdd83a5e617b2d1a1b885ba5c39cc5d76088032e57b08af46958/aChRWBZ91t9Fl3Q HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367b68587c42aa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BeFH6Nb8ORvuscA&MD=G1A4yg2E HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87367b68587c42aa/1712959154298/68d13388fefd13231ab8e1db094d7a147feed98f70b0a67fdecb4c8183a394c7/upWzj2dM1rIuZKE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367b68587c42aa/1712959154301/qhpdZcMjKYOI-Ix HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367b68587c42aa/1712959154301/qhpdZcMjKYOI-Ix HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://127.0.0.1:8060/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367caaaa7c41bd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87367caaaa7c41bd/1712959204294/4a48f3fb2b5cef292f76a115608071265275b7b8102ed91910a89e3b007ab2a5/I4Rj9ouCBT5mXGB HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Sa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Sa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: aurora-live-20240221.exeString found in binary or memory: "www.yahoo.co.jp", equals www.yahoo.com (Yahoo)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: =function(t){var e=Vo.transitionwww.google.cat/productswww.google.cc/productswww.google.cd/productswww.google.cf/productswww.google.cg/productswww.google.ch/productswww.google.ci/productswww.google.cl/productswww.google.cm/productswww.google.cn/productswww.google.com/productswww.google.cv/productswww.google.cz/productswww.google.de/productswww.google.dj/productswww.google.dk/productswww.google.dm/productswww.google.dz/productswww.google.ee/productswww.google.es/productswww.google.fi/productswww.google.fm/productswww.google.fr/productswww.google.ga/productswww.google.gd/productswww.google.ge/productswww.google.gf/productswww.google.gg/productswww.google.gl/productswww.google.gm/productswww.google.gp/productswww.google.gr/productswww.google.gy/productswww.google.hn/productswww.google.hr/productswww.google.ht/productswww.google.hu/productswww.google.ie/productswww.google.im/productswww.google.io/productswww.google.iq/productswww.google.is/productswww.google.it/productswww.google.je/productswww.google.jo/productswww.google.kg/productswww.google.ki/productswww.google.kz/productswww.google.la/productswww.google.li/productswww.google.lk/productswww.google.lt/productswww.google.lu/productswww.google.lv/productswww.google.md/productswww.google.me/productswww.google.mg/productswww.google.mk/productswww.google.ml/productswww.google.mn/productswww.google.ms/productswww.google.mu/productswww.google.mv/productswww.google.mw/productswww.google.ne/productswww.google.nl/productswww.google.no/productswww.google.nr/productswww.google.nu/productswww.google.pl/productswww.google.pn/productswww.google.ps/productswww.google.pt/productswww.google.ro/productswww.google.rs/productswww.google.ru/productswww.google.rw/productswww.google.sc/productswww.google.se/productswww.google.sh/productswww.google.si/productswww.google.sk/productswww.google.sm/productswww.google.sn/productswww.google.so/productswww.google.st/productswww.google.td/productswww.google.tg/productswww.google.tk/productswww.google.tl/productswww.google.tm/productswww.google.to/productswww.google.tt/productswww.google.us/productswww.google.vg/productswww.google.vu/productswww.google.ws/productsGoogle Product Searchreq.-hit-parade.comclass.hit-parade.comwww.hit-parade.comwww.eu.ixquick.coms1.us.ixquick.coms2.us.ixquick.coms3.us.ixquick.coms4.us.ixquick.coms5.us.ixquick.coms8-eu.ixquick.comblogs.icerocket.comisearch.babylon.comstart.facemoods.comsearch.magnetic.cominbox.com/search/www.google.interia.plwww.jungle-spider.dewww.looksmart.commamma75.mamma.comwww.marktplaats.nlwww.meinestadt.des1.metacrawler.des2.metacrawler.des3.metacrawler.dewww.mister-wong.comwww.mister-wong.dewww.monstercrawler.comms114.mysearch.comms146.mysearch.comkf.mysearch.myway.comki.mysearch.myway.comsearch.mywebsearch.comimage.search.naver.comimagesearch.naver.comko.search.need2find.comOpplysningen 1881search.orange.co.uksearch.peoplepc.comwww.picsearch.comwww.pricerunner.co.ukwebsearch.rakuten.co.jpRoad Runner Searchwww.searchthis.comwww
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: X-Appengine-Current-NamespaceX-Google-Rpc-Service-EndpointX-Google-Rpc-Service-MethodX-Google-Rpc-Service-DeadlineX-Appengine-Log-Flush-Countudpvt4uy12m.77786952.xyz.xyzhttps://vt4uy12m.74318241.xyzwebmail.2degreesbroadband.co.nzbasic.messaging.bigpond.comwebmail.virginbroadband.com.ausearch.toolbars.alexa.comwww.bing.com/images/searchBritish Telecommunicationssearch.certified-toolbar.comwww.fastbrowsersearch.comsearchresults.verizon.comwebcache.googleusercontent.comgooglesyndicatedsearch.comwww.google.co.bw/productswww.google.co.ck/productswww.google.co.cr/productswww.google.co.id/productswww.google.co.il/productswww.google.co.in/productswww.google.co.jp/productswww.google.co.ke/productswww.google.co.kr/productswww.google.co.ls/productswww.google.co.ma/productswww.google.co.mz/productswww.google.co.nz/productswww.google.co.th/productswww.google.co.tz/productswww.google.co.ug/productswww.google.co.uk/productswww.google.co.uz/productswww.google.co.ve/productswww.google.co.vi/productswww.google.co.za/productswww.google.co.zm/productswww.google.co.zw/productswww.google.com.af/productswww.google.com.ag/productswww.google.com.ai/productswww.google.com.ar/productswww.google.com.au/productswww.google.com.bd/productswww.google.com.bh/productswww.google.com.bn/productswww.google.com.bo/productswww.google.com.br/productswww.google.com.by/productswww.google.com.bz/productswww.google.com.co/productswww.google.com.cu/productswww.google.com.cy/productswww.google.com.do/productswww.google.com.ec/productswww.google.com.eg/productswww.google.com.et/productswww.google.com.fj/productswww.google.com.gh/productswww.google.com.gi/productswww.google.com.gt/productswww.google.com.hk/productswww.google.com.jm/productsvt4uy12m.79944592.xyz:443V45NSC4www.google.com.kh/productswww.google.com.kw/productswww.google.com.lb/productswww.google.com.lc/productswww.google.com.ly/productswww.google.com.mt/productswww.google.com.mx/productswww.google.com.my/productswww.google.com.na/productswww.google.com.nf/productswww.google.com.ng/productswww.google.com.ni/productswww.google.com.np/productswww.google.com.om/productswww.google.com.pa/productswww.google.com.pe/productswww.google.com.ph/productswww.google.com.pk/productswww.google.com.pr/productswww.google.com.py/productswww.google.com.qa/productswww.google.com.sa/productswww.google.com.sb/productswww.google.com.sg/productswww.google.com.sl/productswww.google.com.sv/productswww.google.com.tj/productswww.google.com.tn/productswww.google.com.tr/productswww.google.com.tw/productswww.google.com.ua/productswww.google.com.uy/productswww.google.com.vc/productswww.google.com.vn/productswww.google.it.ao/productssearch.searchcompletion.comLa Toile Du Quebec Via Googlemeta.rrzn.uni-hannover.destartgoogle.startpagina.nlnavigationshilfe.t-online.desearch.media.telstra.com.auricercaimmagini.virgilio.itchinese.searchinese.yahoo.comvt4uy12m.75018867.xyz:443V45NSC4espanol.searchpanol.yahoo.comsearch.searcharch.yahoo.comdetail.chiebukuro.yahoo.co.jpvt
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: mail.126.commail.163.com163 Mail2degreesAdam Internetmail.aol.comcpw.mail.aol.comAOL MailXfinityBigpondCommandermail2.daum.netmail.daum.netDaum MailDodoFreenetGmailmail.google.cominbox.google.comiiNetinbox.comInbox.comiPrimusmail.naver.comNaver MailNetspaceQQ MailOptus ZooOrange Webmailmail.live.comoutlook.live.comOutlook.commail.qq.comemail.seznam.czSeznam MailVirginVodafoneWestnetZohomail.yahoo.netmail.yahoo.commail.yahoo.co.ukmail.yahoo.co.jpYahoo! Mailmail.mynet.comMynet Mailmail.zoho.comlist-manage.comlist-manage1.comlist-manage2.comlist-manage3.comlist-manage4.comlist-manage5.comlist-manage6.comlist-manage7.comlist-manage8.comlist-manage9.comMailChimp1.cz1.cz1&1su1und1search.1and1.comsearch.1und1.deso.360.cn360.cnwww.so.comabcsolk.noverden.abcsok.noABCs equals www.yahoo.com (Yahoo)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: qc.yahoo.comse.yahoo.comsearch.yahoo.comuk.yahoo.comwww.yahoo.co.jpwww.cercato.itys.mirostart.comimage.yahoo.cnYahoo! ImagesYamsearch.yam.comyandex.rutextyandex.uayandex.comyandex.bywww.yandex.ruwww.yandex.uawww.yandex.comwww.yandex.byYandextextimages.yandex.ruimages.yandex.uaYandex Imageswww.yasni.dewww.yasni.comwww.yasni.co.ukwww.yasni.chwww.yasni.atqueryYasniYatedowww.yatedo.comwww.yatedo.frsearch_termsYellowpagesquerysearch.yippy.comYippyYouGoowww.yougoo.frwww.zapmeta.comwww.zapmeta.nlwww.zapmeta.deuk.zapmeta.comqueryZapmetap.zhongsou.comZhongsouZoekwww3.zoek.nlwww.zoeken.nlZoekenzoohoo.czZoohooall.byqueryall.byarama.comaramablekko.comblekkoweb.canoe.cacanoe.cadmoz.orgeditors.dmoz.orgdmozearthlinkeo.stx_queryeoMTsearch.goo.ne.jpgootekstmaailmwww.maailm.comsearch.qip.ruqueryqipSoSoDesk127.0.0.1:49729sosodesktop.comSnapdosuche.infosuche.infobusca.uol.com.bruol.com.brbadoo.comBadoobebo.comBeboblackplanet.comBlackPlanetbloglovin.comBloglovin'wayn.comBuzznetbuzznet.comclassmates.comClassmatesCyworldDeliciousdeviantart.comDeviantArtdelicious.comdisq.usDiscusdisqus.comdonanimhaber.comDonanimhaberdouban.comDoubanfacebook.comfb.meFacebookm.facebook.coml.facebook.comlm.facebook.comflickr.comFlickrflixster.comFlixsterFotologflipboard.comFlipboardfotolog.comfoursquare.comFoursquareFriends Reunitedfriendster.comFriendstergaiaonline.comGaia Onlinegeni.comGenigithub.comGitHuburl.google.com equals www.facebook.com (Facebook)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: qc.yahoo.comse.yahoo.comsearch.yahoo.comuk.yahoo.comwww.yahoo.co.jpwww.cercato.itys.mirostart.comimage.yahoo.cnYahoo! ImagesYamsearch.yam.comyandex.rutextyandex.uayandex.comyandex.bywww.yandex.ruwww.yandex.uawww.yandex.comwww.yandex.byYandextextimages.yandex.ruimages.yandex.uaYandex Imageswww.yasni.dewww.yasni.comwww.yasni.co.ukwww.yasni.chwww.yasni.atqueryYasniYatedowww.yatedo.comwww.yatedo.frsearch_termsYellowpagesquerysearch.yippy.comYippyYouGoowww.yougoo.frwww.zapmeta.comwww.zapmeta.nlwww.zapmeta.deuk.zapmeta.comqueryZapmetap.zhongsou.comZhongsouZoekwww3.zoek.nlwww.zoeken.nlZoekenzoohoo.czZoohooall.byqueryall.byarama.comaramablekko.comblekkoweb.canoe.cacanoe.cadmoz.orgeditors.dmoz.orgdmozearthlinkeo.stx_queryeoMTsearch.goo.ne.jpgootekstmaailmwww.maailm.comsearch.qip.ruqueryqipSoSoDesk127.0.0.1:49729sosodesktop.comSnapdosuche.infosuche.infobusca.uol.com.bruol.com.brbadoo.comBadoobebo.comBeboblackplanet.comBlackPlanetbloglovin.comBloglovin'wayn.comBuzznetbuzznet.comclassmates.comClassmatesCyworldDeliciousdeviantart.comDeviantArtdelicious.comdisq.usDiscusdisqus.comdonanimhaber.comDonanimhaberdouban.comDoubanfacebook.comfb.meFacebookm.facebook.coml.facebook.comlm.facebook.comflickr.comFlickrflixster.comFlixsterFotologflipboard.comFlipboardfotolog.comfoursquare.comFoursquareFriends Reunitedfriendster.comFriendstergaiaonline.comGaia Onlinegeni.comGenigithub.comGitHuburl.google.com equals www.yahoo.com (Yahoo)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: se.search.yahoo.comuk.search.yahoo.comsearch.yahoo.co.jpm.chiebukuro.yahoo.co.jpsearch.offerbox.comimages.search.yahoo.comimage.search.yahoo.co.jpimages.yandex.comwww.yellowpages.comwww.yellowpages.com.auwww.yellowpages.casearch.earthlink.netocnsearch.goo.ne.jpsearch.sosodesktop.comsearch.snapdo.comglobal.cyworld.comredirect.disqus.comfriendsreunited.complus.url.google.comnews.ycombinator.cominci.sozlukspot.comstackoverflow.comWindows Live Spacesforums.whirlpool.net.auN equals www.yahoo.com (Yahoo)
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.plazoo.comPoisk.ruQualigoPriceRunnerwww.qualigo.atwww.qualigo.chwww.qualigo.dewww.qualigo.nlrpmfind.netqueryfr2.rpmfind.netRPMFindqtRakutenquerynova.rambler.ruwordsRamblerSaposearch.rr.compesquisa.sapo.ptSearch Thiswww.search.chSearch.chSearchywww.search.comSearch.comSearchCanvassearchalot.comSearchalotsearchlock.comSearchLocksearch.seznam.czSeznamkeywordwww.sharelook.frSharelookSkynetwww.skynet.beThe Smart SearchSoftonicquerywww.sogou.comwww.soso.comSogouStartpaginaStartsiden equals www.rambler.ru (Rambler)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.yahoo.co.jp equals www.yahoo.com (Yahoo)
Source: unknownDNS traffic detected: queries for: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2608sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 637c35cc09a8183sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: ftp://umblr.comTumblrt.umblr.comtwitter.comt.coTwittertwitch.tvtwitch.comTwitchhttpftp://viadeo.comV
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://.css
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://.jpg
Source: aurora-live-20240221.exeString found in binary or memory: http://127.0.0.1:4040command
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000643000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000994000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000E37000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1223251906.00000213DB0C8000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000005.00000002.1223251906.00000213DB0C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/#
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/%
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/%gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/5
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/6S0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/8
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/C:
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/NSH
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/R
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/_
Source: aurora-live-20240221.exeString found in binary or memory: http://127.0.0.1:8060/api/proxies/selectedserver
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/assets/index-74faa06c.js
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/b5823
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/cal
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/cngzip
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/fWgzip
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/iogzip
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/ll
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/s
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000000000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/sw.js
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB10E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060/u
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060443http://127.0.0.1:8060/43vt4uy12m.ddsss1.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060443http://127.0.0.1:8060/43vt4uy12m.ddsss1.xyz:443vt4uy12m.ddsss1.xyz:443ggzip
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:80605http://127.0.0.1:8060/5gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:80605http://127.0.0.1:8060/gzip
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060C:
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060Is
Source: rundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060K
Source: rundll32.exe, 00000005.00000002.1224146029.00000213DB330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060Po
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060http://127.0.0.1:8060/5gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060http://127.0.0.1:8060/715823a461f69b3928f131gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060http://127.0.0.1:8060/8gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060http://127.0.0.1:8060/fWgzip
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060http://127.0.0.1:8060/gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060m
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060mhttp://127.0.0.1:8060/iogzip
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060orghttp://127.0.0.1:8060/
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060orghttp://127.0.0.1:8060/gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060t
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:8060thttp://127.0.0.1:8060/gzip
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://192.168.2.16:8090
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7chttp://crl.identrust.com/DSTROOTCAX3CRL.crlvt4uy12m.c
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550910343.000000C001EE6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000734000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F65000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002101000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0006D9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541832505.000000C001834000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554967615.000000C002160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crlty
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F9F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000EE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550718535.000000C001EC2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009A9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555772528.000000C00228C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0M
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crlority
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalR
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550910343.000000C001EE6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550910343.000000C001EE6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crldc79490http://cacerts.digicert.com/DigiCert
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1W
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1com
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/7fW9J5c6W6o.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/7fW9J5c6W6o.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/S7B9HCDjlcI.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000734000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551736479.000000C001F94000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/S7B9HCDjlcI.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/XKyfgl3pkrg.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C00177D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/XKyfgl3pkrg.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/jbdy7zzOxok.crl
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crls.pki.goog/gts1p5/jbdy7zzOxok.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://e1.i.lencr.org/
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551662328.000000C001F82000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://e1.i.lencr.org/0#
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://e1.o.lencr.org
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551662328.000000C001F82000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://e1.o.lencr.org0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://e1.o.lencr.orghttp://e1.i.lencr.org/http://x2.i.lencr.org/http://x2.c.lencr.org/zdata.jsdeliv
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://html4/loose.dtd
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550910343.000000C001EE6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0I
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: aurora-live-20240221.exe, 00000000.00000002.2545188117.000000C001AC6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comDigiCert
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F65000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002101000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0006D9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541832505.000000C001834000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554967615.000000C002160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr10)
Source: aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr1;
Source: aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr1%
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F9F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000EE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550718535.000000C001EC2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009A9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555772528.000000C00228C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr100
Source: aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr1f;
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/NQQ5H0DQ6nw
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/NQQ5H0DQ6nw01
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/NQQ5H0DQ6nwhttp://pki.goog/repo/certs/gts1p5.derhttp://crls.pki.goog/g
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/_9ooA1Z8HsY01
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/_9ooA1Z8HsYed.12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/_9ooA1Z8HsYed.12application/vnd.ms-excel.addin.macroenabled.12http://p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/auOZ2nyG1zo
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000734000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551736479.000000C001F94000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/auOZ2nyG1zo01
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/auOZ2nyG1zohttp://pki.goog/repo/certs/gts1p5.derhttp://crls.pki.goog/g
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/wvV-dhaj8eI
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C00177D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/wvV-dhaj8eI01
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/s/gts1p5/wvV-dhaj8eIhttp://pki.goog/repo/certs/gts1p5.derrityhttp://crls.pki.go
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F65000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002101000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0006D9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541832505.000000C001834000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554967615.000000C002160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
Source: aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/gsr1/gsr1.crt;
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.der
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C00177D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.der0
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.der0%
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000734000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551736479.000000C001F94000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.der0)
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gts1p5.derrity
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F9F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000EE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550718535.000000C001EC2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009A9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555772528.000000C00228C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002107000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.derrity
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.derrityhttp://crl.pki.goog/gtsr1/gtsr1.crlority
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.orghttp://r3.i.lencr.org/data.jsdelivr.comhttp://x1.i.lencr.org/http://x1.c.lencr.
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0006DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www..tts.txt.udf.UDLcommnettorgg
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000246000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: aurora-live-20240221.exe, 00000000.00000002.2552721297.000000C002030000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000265000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554124585.000000C0020E8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550910343.000000C001EE6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002075000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C002081000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: aurora-live-20240221.exeString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtdgob:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/
Source: aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0007CA000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/
Source: aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001E2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x2.c.lencr.org/0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x2.c.lencr.org/z
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x2.i.lencr.org/
Source: aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://x2.i.lencr.org/0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.avi.avif
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.avi.avif.avifsdrop-shadow(drop-shadow(.aw.bas.bat.baypostPosthttps://.bmp.bpdx.bscpostPost
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.bmp.bpdx
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.faq.fbx.fcdt
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.faq.fbx.fcdt.fdf.fdm.fff.fh.fif.fky.flac
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.group
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.group.grp.gzn546jkl12938n175n546jkl12938n17U
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.ps
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.ps.ps1.ps1xml.psc1.psd
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.ptx.pub.pubhtml0
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.ptx.pub.pubhtml09
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.sql.sr2.srf.srwM
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.sql.sr2.srf.srwM09.sr_.sst.stl.stm
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://.zip.zoo.zplAADJ
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://1.1.1.1
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000AF9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://223.5.5.5/resolve
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000AF9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://223.6.6.6/resolve
Source: aurora-live-20240221.exeString found in binary or memory: https://acme-v02.api.letsencrypt.org/directoryYou
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.com
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9n:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.com:443J
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.com:443xR
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.comassets.plesk.com:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.comassets.plesk.com:443udpassets.plesk.comSec-Ch-Ua-Platformhttp://127.0.0.1:80
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.comassets.plesk.com:443yz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.comassets.plesk.com:443yzudpassets.plesk.com7056-
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://assets.plesk.comgzip
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000071000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9falSX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn:443https://autoinstall.plesk.cn
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cn:443https://autoinstall.plesk.cn17d260eaac926a6210bd866b62c5T
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://autoinstall.plesk.cnlocal
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.com
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOs6Hf
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9lveIP
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.comvt4uy12m.73688922.xyz:443V45NSC4vt4uy12m.73688922.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://data.jsdelivr.comvt4uy12m.czkaite88.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9H:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.net:443
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443develdocs.phpmyadmin.net:443https://vt4u
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443z
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443zapplication/msaccess.ftemplateudpdeveld
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443zudpdeveldocs.phpmyadmin.netzedc9c39182a
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.nethttps://files.phpmyadmin.net:443https://files.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://develdocs.phpmyadmin.netlocal
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/WindowOrWorkerGlobalScope/fetch#Parameters)
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/web/tools/workbox/guides/using-plugins
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://distfiles.gentoo.org
Source: aurora-live-20240221.exe, 00000000.00000002.2541442831.000000C0017F2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2543119631.000000C00193F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://distfiles.gentoo.org/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://distfiles.gentoo.org/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9ateSX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://distfiles.gentoo.org:443https://distfiles.gentoo.org
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://distfiles.gentoo.orglocal
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://files.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://files.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://files.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:/
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://files.phpmyadmin.net:443https://files.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://files.phpmyadmin.netlocal
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChrome/workbox/issues/1796)
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/SagerNet/sing-geosite/releases/latest/download/geosite.dbunable
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/gocolly/collyFailed
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/kataras/golog/issues/newssh:
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/quic-go/quic-go/wiki/Logginghttp2:
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/quic-go/quic-go/wiki/UDP-Buffer-Sizes
Source: aurora-live-20240221.exeString found in binary or memory: https://github.com/sagernet/quic-go/wiki/Loggingtls:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://https://.cpl.cpp.cr2.cr3
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9:0
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https://auto
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9yz
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.com:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.comimages.dmca.com:443
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.comimages.dmca.com:443#
Source: aurora-live-20240221.exe, 00000000.00000002.2544632290.000000C001A4E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://images.dmca.comtls:
Source: aurora-live-20240221.exeString found in binary or memory: https://ngrok.com/downloadDropping
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552497542.000000C001FFE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F9F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552369035.000000C001FF4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C002103000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C002296000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00206E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2554284687.000000C00210C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000EE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001188000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000597000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550718535.000000C001EC2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541111745.000000C0017B6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552124871.000000C001FD9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009A9000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553255767.000000C00208A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C00176F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pki.goog/repository/0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postPost.arc.ari.arj.art.arw.asa.asc
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postPost.arc.ari.arj.art.arw.asa.asc.ascx.asd.asfhttps://postPost.aspx.asx.au
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postPost.aspx
Source: aurora-live-20240221.exe, 00000000.00000002.2556715428.000000C002402000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postPostchinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2554876668.000000C002150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postPostcskl119.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/docs/forwarding
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73688922.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73688922.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73688922.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyzvt4uy12m.73730696.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyzvt4uy12m.75263034.xyz:443.xyzvt4uy12m.75263034.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyzvt4uy12m.76456002.xyz:4432
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73730696.xyzvt4uy12m.79962339.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90D
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz/api/forgot-password/verify
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73732272.xyzvt4uy12m.73732272.xyz:443yzudpvt4uy12m.73732272.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73762254.xyzvt4uy12m.73762254.xyz:443.xyzudpvt4uy12m.73762254.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73812686.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73939976.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73939976.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73939976.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73939976.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyz:443oft.com
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyz:443oft.comvt4uy12m.73997077.xyzvt4uy12m.76868141.xyzvt4uy12m.74264021.
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyzvt4uy12m.73997077.xyz:443udpvt4uy12m.73997077.xyzvt4uy12m.76868141.xyz:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.73997077.xyzvt4uy12m.79533999.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74011764.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74011764.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74011764.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74011764.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyz:443;
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyzhttps://vt4uy12m.75565775.xyzvt4uy12m.75641928.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyzvt4uy12m.74019097.xyz:443V45NSC4udpvt4uy12m.74019097.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74019097.xyzvt4uy12m.74019097.xyz:443udpvt4uy12m.74019097.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyz:443.xyz9a6dd1a0825f61cd8405f913a8fd80b74f20ndException
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74038213.xyzvt4uy12m.74038213.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyzvt4uy12m.74264021.xyz:443V45NSC4udpvt4uy12m.74264021.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyzvt4uy12m.74324302.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyzvt4uy12m.77040512.xyz:443.xyzhttps://vt4uy12m.79696979.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyzvt4uy12m.77376347.xyz:443.xyzvt4uy12m.77376347.xyz:443.xyzvt4uy12m.7737
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74264021.xyzvt4uy12m.77727791.xyz:443V45NSC4vt4uy12m.77727791.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9h
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p5u
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pR$
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyzvt4uy12m.74011764.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyzvt4uy12m.74316276.xyz:443V45NSC409AFaf
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74316276.xyzvt4uy12m.74506664.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9&
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyz:443.xyzvt4uy12m.74318241.xyzhttps://vt4uy12m.79624584.xyz:443.xyzlumia
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyzvt4uy12m.74318241.xyz:443udpvt4uy12m.74318241.xyzV45NSC4vt4uy12m.796245
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74318241.xyzwebmail.2degreesbroadband.co.nzbasic.messaging.bigpond.comwebmail.virgi
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyzvt4uy12m.74324302.xyz:443.xyzudpvt4uy12m.74324302.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyzvt4uy12m.74324302.xyz:443V45NSC4udpvt4uy12m.74324302.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyzvt4uy12m.74454069.xyz:443O
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyzvt4uy12m.76150973.xyz:443vt4uy12m.76150973.xyz:443tcpvt4uy12m.76150973.
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74324302.xyzvt4uy12m.78868304.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74396507.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90_
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyz:443E(3o
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyzvt4uy12m.74430353.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyzvt4uy12m.74430353.xyz:443.xyzudpvt4uy12m.74430353.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74430353.xyzvt4uy12m.78215105.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyz:443/api/offlinechat/conversation/add
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyzvt4uy12m.74445576.xyz:443.xyzudpvt4uy12m.74445576.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74445576.xyzvt4uy12m.74445576.xyz:443udpvt4uy12m.74445576.xyzV45NSC4vt4uy12m.743182
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74454069.xyzvt4uy12m.74454069.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90S
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz09AFaf
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyz:443.xyzvt4uy12m.74500605.xyzhttps://vt4uy12m.75565775.xyz:443.xyzvt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyzvt4uy12m.74500605.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyzvt4uy12m.75516531.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74500605.xyzvt4uy12m.78215105.xyz:443vt4uy12m.78215105.xyz:443V45NSC4vt4uy12m.78215
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyzhttps://vt4uy12m.79852269.xyzvt4uy12m.74500605.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyzvt4uy12m.74038213.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyzvt4uy12m.74506664.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74506664.xyzvt4uy12m.74506664.xyz:443udpvt4uy12m.74506664.xyzhttps://vt4uy12m.74506
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyzvt4uy12m.74514724.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyzvt4uy12m.74514724.xyz:4435
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyzvt4uy12m.77707980.xyz:443.xyz?
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyzvt4uy12m.77904699.xyz:443.xyzvt4uy12m.77904699.xyz:443.xyztcpvt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74514724.xyzvt4uy12m.79533999.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74532277.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74532277.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74532277.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74643317.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74643317.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74643317.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74643317.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyzhttps://vt4uy12m.74722654.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyzhttps://vt4uy12m.74824584.xyzhttps://vt4uy12m.74318241.xyzvt4uy12m.7962
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyzvt4uy12m.77700543.xyz:443V45NSC4vt4uy12m.77700543.xyz:443V45NSC4tcpvt4u
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74722654.xyzvt4uy12m.78394361.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyz:443.xyzvt4uy12m.74824584.xyzhttps://vt4uy12m.77454848.xyz:443.xyzvt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyzvt4uy12m.74824584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyzvt4uy12m.74824584.xyz:443udpvt4uy12m.74824584.xyz.xyzvt4uy12m.77454848.
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyzvt4uy12m.76150973.xyz:443tcpvt4uy12m.76150973.xyzhttps://vt4uy12m.74722
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74824584.xyzvt4uy12m.77563613.xyz:443.xyzvt4uy12m.77563613.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74996599.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74996599.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74996599.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.74996599.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyz:443f
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75018867.xyzvt4uy12m.75018867.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyz:443/hYvt4uy12m.75019649.xyzPOST
Source: aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyzvt4uy12m.75019649.xyz:443udpvt4uy12m.75019649.xyz.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75019649.xyzvt4uy12m.76150973.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75096512.xyzhttps://vt4uy12m.75096512.xyzhttps://vt4uy12m.75096512.xyzvt4uy12m.7620
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz09AFaf
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyzscripteejjxxvt4uy12m.75234945.xyz:443.xyzudpvt4uy12m.75234945.xyzV45NSC
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75234945.xyzvt4uy12m.75234945.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pfG
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75263034.xyzvt4uy12m.77700543.xyz:443V45NSC4vt4uy12m.77700543.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9PT
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyzTRACE/api/proxies/selectedxyzOPTIONS/api/server/statusCONNECT/api/serve
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyzvt4uy12m.75516531.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyzvt4uy12m.75516531.xyz:443.xyzudpvt4uy12m.75516531.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75516531.xyzvt4uy12m.79567630.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75565775.xyzhttps://vt4uy12m.80172751.xyzhttps://vt4uy12m.77563613.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p#
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyzvt4uy12m.74430353.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.75641928.xyzvt4uy12m.75641928.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyz:443.xyzvt4uy12m.76022000.xyzvt4uy12m.78397510.xyzwww.phpmyadmin.netThe
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzR
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzhttps://vt4uy12m.77040512.xyzhttps://vt4uy12m.77040512.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzvt4uy12m.76022000.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzvt4uy12m.76022000.xyz:443V45NSC4udpvt4uy12m.76022000.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzvt4uy12m.79238315.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76022000.xyzvt4uy12m.79773352.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyzhttps://vt4uy12m.73762254.xyz65887ae1a5299f84313fd8f213g
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyzvt4uy12m.76069350.xyz:443.xyzudpvt4uy12m.76069350.xyz.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyzvt4uy12m.79073258.xyz:443%
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76069350.xyzvt4uy12m.79556700.xyz:443W
Source: aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90P
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyzhttps://vt4uy12m.74454069.xyzhttps://vt4uy12m.74454069.xyzvt4uy12m.7742
Source: aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyzhttps://vt4uy12m.76150973.xyzhttps://vt4uy12m.77419750.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyzvt4uy12m.76150973.xyz:443udpvt4uy12m.76150973.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyzvt4uy12m.79356897.xyz:443tion/api/offlinechat/conversationn
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76150973.xyzx
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90P
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyzhttps://vt4uy12m.79049218.xyzhttps://vt4uy12m.74396507.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyzudpvt4uy12m.76456002.xyzhttps://vt4uy12m.75565775.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76190484.xyzvt4uy12m.75565775.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz/api/forgot-password/verify
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyzapplication/x-java-jnlp-filevt4uy12m.76208533.xyz:443udpvt4uy12m.762085
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76208533.xyzvt4uy12m.78838177.xyz:443f
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyzvt4uy12m.73812686.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyzvt4uy12m.74824584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyzvt4uy12m.76456002.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76456002.xyzvt4uy12m.80028232.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyzhttps://vt4uy12m.76150973.xyzhttps://vt4uy12m.76150973.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyzvt4uy12m.76460119.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyzvt4uy12m.77040512.xyz:443.xyzvt4uy12m.77040512.xyz:443vt4uy12m.77040512
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76460119.xyzvt4uy12m.78397510.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyz:443.xyzvt4uy12m.76868141.xyzvt4uy12m.77629188.xyzdistfiles.gentoo.orga
Source: aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzhttps://vt4uy12m.76868141.xyzhttps://vt4uy12m.76456002.xyz~
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzvt4uy12m.76868141.xyz:443.xyzudpvt4uy12m.76868141.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzvt4uy12m.76868141.xyz:443V45NSC4udpvt4uy12m.76868141.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzvt4uy12m.76868141.xyz:443z%
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzvt4uy12m.78018007.xyz:443z5
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.76868141.xyzvt4uy12m.79556700.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90m
Source: aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyz:443fW
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyzvt4uy12m.73762254.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyzvt4uy12m.77040512.xyz:443V45NSC4udpvt4uy12m.77040512.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyzvt4uy12m.77454848.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77040512.xyzvt4uy12m.78838177.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77243652.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77243652.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77243652.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9f
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77243652.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77243652.xyz:443.xyzvt4uy12m.77243652.xyzvt4uy12m.78838177.xyza80ac3211ccf83b91dffd
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77267869.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77267869.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77267869.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P(u
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77267869.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77267869.xyzvt4uy12m.77267869.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77304456.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77304456.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77304456.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77304456.xyzvt4uy12m.77304456.xyz:443udpvt4uy12m.77304456.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9fWSX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz37d1d5f62fb34015a334442064d5a1
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77376347.xyzhttps://vt4uy12m.77414064.xyzvt4uy12m.78018007.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyz:443m.
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyzvt4uy12m.75019649.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77414064.xyzvt4uy12m.77414064.xyz:443.xyzudpvt4uy12m.77414064.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9f
Source: aurora-live-20240221.exe, 00000000.00000002.2541442831.000000C0017F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9flSX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyz:443.xyzvt4uy12m.77419750.xyzhttps://vt4uy12m.77529340.xyz:443.xyzvt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyzhttps://vt4uy12m.77419750.xyzhttps://vt4uy12m.77414064.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyzvt4uy12m.74264021.xyz:443.xyzvt4uy12m.74264021.xyz:443V45NSC4vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyzvt4uy12m.74514724.xyz:443f
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyzvt4uy12m.77419750.xyz:443.xyzudpvt4uy12m.77419750.xyzV45NSC4vt4uy12m.77
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77419750.xyzvt4uy12m.79852269.xyz:443.xyzvt4uy12m.79852269.xyz:443vt4uy12m.79852269
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pu
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyzt
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77425670.xyzvt4uy12m.77425670.xyz:443udpvt4uy12m.77425670.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P.
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz306f92209a33128847bde1b62348c2vt4uy12m.77454848.xyz:443udpvt4uy12m.7745
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyzhttps://vt4uy12m.78998835.xyzhttps://vt4uy12m.78558196.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyzvt4uy12m.74454069.xyz:4436
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyzvt4uy12m.77425670.xyz:443V45NSC4vt4uy12m.77425670.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77454848.xyzvt4uy12m.77454848.xyz:443.xyzudpvt4uy12m.77454848.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyz:443h
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyzhttps://vt4uy12m.77454848.xyzhttps://vt4uy12m.77707980.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyzvt4uy12m.77040512.xyz:443.xyzvt4uy12m.77040512.xyz:443Q
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77470594.xyzvt4uy12m.77470594.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C001760000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9A
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C001760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pCv
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyzhttps://vt4uy12m.74500605.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyzhttps://vt4uy12m.79624584.xyzvt4uy12m.79773352.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyzvt4uy12m.75096512.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77529340.xyzvt4uy12m.77904699.xyz:443.xyzvt4uy12m.77904699.xyz:443.xyzvt4uy12m.7790
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9;
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9f;SX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyzhttps://vt4uy12m.80245993.xyzhttps://vt4uy12m.78397510.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyzvt4uy12m.74500605.xyz:443.xyzvt4uy12m.74500605.xyz:443.xyztcpvt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyzvt4uy12m.76460119.xyz:443.xyzvt4uy12m.76460119.xyz:443vt4uy12m.76460119
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyzvt4uy12m.77563613.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77563613.xyzvt4uy12m.80245993.xyz:443V45NSC4vt4uy12m.80245993.xyz:443.xyzvt4uy12m.8
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77629188.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77629188.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77629188.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9f;SX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77629188.xyzhttps://vt4uy12m.77470594.xyzhttps://vt4uy12m.77454848.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9K
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p/9
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyzhttps://vt4uy12m.74316276.xyzhttps://vt4uy12m.75096512.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyzhttps://vt4uy12m.79556700.xyzvt4uy12m.77414064.xyz:443.xyzvt4uy12m.7741
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyzvt4uy12m.75516531.xyz:443.xyzvt4uy12m.75516531.xyz:443vt4uy12m.75516531
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyzvt4uy12m.77700543.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77700543.xyzvt4uy12m.77700543.xyz:443udpvt4uy12m.77700543.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9k
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz:4433.
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyz:4433.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyzvt4uy12m.77707980.xyz:443udpvt4uy12m.77707980.xyz.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77707980.xyzvt4uy12m.78215105.xyz:443vt4uy12m.78215105.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90v
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyzvt4uy12m.77727791.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77727791.xyzvt4uy12m.78632881.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77786952.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77786952.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77786952.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77786952.xyzTEXT/09AZ__az09AZ__az09AZ__az09AZ__azsttpsvt4uy12m.80090170.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77786952.xyzvt4uy12m.75018867.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyzhttps://vt4uy12m.74430353.xyzvt4uy12m.79238315.xyz:443V45NSC4vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77880663.xyzvt4uy12m.76868141.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyzvt4uy12m.77707980.xyz:443V45NSC4vt4uy12m.77376347.xyz:443.xyzvt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyzvt4uy12m.77904699.xyz:443V45NSC4udpvt4uy12m.77904699.xyzhttps://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.77904699.xyzvt4uy12m.79704903.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90G
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz:4431.jpg
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyz:4431.jpgvt4uy12m.78018007.xyzapplication/json
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyzGET
Source: aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyzhttps://vt4uy12m.78018007.xyzhttps://vt4uy12m.78018007.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyzvt4uy12m.78018007.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyzvt4uy12m.78018007.xyz:443q
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78018007.xyzvt4uy12m.79194021.xyz:443V45NSC4vt4uy12m.79194021.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78105372.xyzvt4uy12m.78105372.xyz:443.xyzudpvt4uy12m.78105372.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C001760000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyz:443;
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyzhttps://vt4uy12m.79567630.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyzvt4uy12m.77414064.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78128998.xyzvt4uy12m.79349139.xyz:443V45NSC4vt4uy12m.79349139.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyz:443E#
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyzvt4uy12m.73997077.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78194238.xyzvt4uy12m.79533999.xyz:443vt4uy12m.79349139.xyz:443.xyzvt4uy12m.79349139
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyz:443.xyzvt4uy12m.78215105.xyzvt4uy12m.74318241.xyzvt4uy12m.74722654.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyzvt4uy12m.74316276.xyz:443vt4uy12m.74316276.xyz:443tcpvt4uy12m.74316276.
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyzvt4uy12m.74318241.xyz:443.xyzvt4uy12m.74318241.xyz:443tcpvt4uy12m.74318
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyzvt4uy12m.77470594.xyz:443vt4uy12m.78868304.xyz:443V45NSC4vt4uy12m.77470
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyzvt4uy12m.78215105.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78215105.xyzvt4uy12m.79025309.xyz:443vt4uy12m.79025309.xyz:443V45NSC4tcpvt4uy12m.79
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyz:443$N
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78356950.xyzvt4uy12m.78356950.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9W
Source: aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyzvt4uy12m.78374152.xyz:443.xyzudpvt4uy12m.78374152.xyzh
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78374152.xyzvt4uy12m.78374152.xyz:443udpvt4uy12m.78374152.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz338ae69710cbe67e59e099e87afb73
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyz:443)
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyzvt4uy12m.77880663.xyz:443zvt4uy12m.74506664.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyzvt4uy12m.78394361.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78394361.xyzvt4uy12m.79658871.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz:443jsxs(i.Fragmentv
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyz:443jsxs(i.Fragmentvt4uy12m.78397510.xyzhttps://vt4uy12m.73939976.xyz:4
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyzvt4uy12m.78397510.xyz:443V45NSC4udpvt4uy12m.78397510.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyzvt4uy12m.79238315.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78397510.xyzvt4uy12m.79658871.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78558196.xyzvt4uy12m.78558196.xyz:443.xyzudpvt4uy12m.78558196.xyzW
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9PEJ
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyztcpvt4uy12m.74514724.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyzvt4uy12m.74506664.xyz:443V45NSC4vt4uy12m.74506664.xyz:443vt4uy12m.74506
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyzvt4uy12m.75263034.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyzvt4uy12m.78632881.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78632881.xyzvt4uy12m.78632881.xyz:443V45NSC4udpvt4uy12m.78632881.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyzvt4uy12m.74430353.xyz:443vt4uy12m.74430353.xyz:443V45NSC4vt4uy12m.74430
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyzvt4uy12m.78838177.xyz:443udpvt4uy12m.78838177.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78838177.xyzvt4uy12m.chinahjhb.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9~
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz/api/forgot-password/verify
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyz:443.xyzvt4uy12m.78868304.xyzhttps://vt4uy12m.77563613.xyz:443.xyzvt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyzhttps://vt4uy12m.77425670.xyzvt4uy12m.77563613.xyz:443.xyzvt4uy12m.7756
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyzvt4uy12m.74514724.xyz:443vt4uy12m.74514724.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyzvt4uy12m.78868304.xyz:443.xyzudpvt4uy12m.78868304.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78868304.xyzvt4uy12m.78868304.xyz:443udpvt4uy12m.78868304.xyz.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90PJ
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9N
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz:443fficeLinkInfo
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyz:443fficeLinkInfovt4uy12m.78105372.xyzvt4uy12m.79658871.xyzvt4uy12m.788
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyzvt4uy12m.78942052.xyz:443.xyzudpvt4uy12m.78942052.xyzhttps://vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyzvt4uy12m.78942052.xyz:443udpvt4uy12m.78942052.xyzV45NSC4vt4uy12m.764601
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78942052.xyzvt4uy12m.czkaite88.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz/api/forgot-password/verify
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyz:443.xyzhttps://vt4uy12m.75018867.xyz:443f
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyzvt4uy12m.78964540.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyzvt4uy12m.78964540.xyz:443udpvt4uy12m.78964540.xyzvt4uy12m.79696979.xyz:
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78964540.xyzvt4uy12m.79533999.xyz:443vt4uy12m.79533999.xyz:443wT9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C001760000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9u
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyz:443660dfe8z
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.78998835.xyzvt4uy12m.78998835.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9N
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pl
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz:443.xyzvt4uy12m.79025309.xyzvt4uy12m.77880663.xyzC:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyz:443u
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79025309.xyzvt4uy12m.79025309.xyz:443V45NSC4udpvt4uy12m.79025309.xyz.xyzhttps://vt4
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90S
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9i
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyzhttps://vt4uy12m.75234945.xyzhttps://vt4uy12m.74316276.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.7886
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79049218.xyzvt4uy12m.79049218.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9H
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Ph
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyz:443vt4uy12m.79073258.xyzhttps://vt4uy12m.79025309.xyz:443u
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyzvt4uy12m.76208533.xyz:443V45NSC4vt4uy12m.76208533.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyzvt4uy12m.78105372.xyz:443.xyzvt4uy12m.80245993.xyz:443.xyzvt4uy12m.8024
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79073258.xyzvt4uy12m.79658871.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79194021.xyzhttps://vt4uy12m.74264021.xyzhttps://vt4uy12m.74445576.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79201444.xyz:4438
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9b
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyzhttps://vt4uy12m.79962339.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyzvt4uy12m.74396507.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyzvt4uy12m.79238315.xyz:443udpvt4uy12m.79238315.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79238315.xyzx
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Ph
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyzhttps://vt4uy12m.77470594.xyzvt4uy12m.77563613.xyz:443V45NSC4vt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79349139.xyzvt4uy12m.75565775.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz/api/offlinechat/conversation
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyzirismain.switchInboundTypeSBz/api/inbound/type/switch3dPUT/api/inbound/
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyzvt4uy12m.74500605.xyz:443V45NSC4vt4uy12m.77304456.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyzvt4uy12m.76460119.xyz:443)
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyzvt4uy12m.79356897.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79356897.xyzvt4uy12m.79356897.xyz:443V45NSC4https://vt4uy12m.chinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyz:443r
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzhttps://vt4uy12m.74514724.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzhttps://vt4uy12m.78356950.xyzvt4uy12m.77563613.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzvt4uy12m.73997077.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzvt4uy12m.78356950.xyz:4435
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzvt4uy12m.79533999.xyz:443.xyzvt4uy12m.73812686.xyz:443Judpvt4uy12m.7953
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79533999.xyzvt4uy12m.79533999.xyz:443com
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9~
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyz:443.xyzvt4uy12m.79556700.xyzdata.jsdelivr.comvt4uy12m.ddsss1.xyzvt4uy1
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyzapplication/vnd.ms-visio.viewervt4uy12m.79556700.xyz:443udpvt4uy12m.795
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyzvt4uy12m.73688922.xyz:443.xyzvt4uy12m.73688922.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyzvt4uy12m.79556700.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79556700.xyzvt4uy12m.chinahjhb.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz/api/offlinechat/conversation
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyzhttps://vt4uy12m.79567630.xyzhttps://vt4uy12m.79696979.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyzvt4uy12m.79567630.xyz:443udpvt4uy12m.79567630.xyzhttps://vt4uy12m.79567
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79567630.xyzvt4uy12m.80245993.xyz:443V45NSC4vt4uy12m.80245993.xyz:443V45NSC4tcpvt4u
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyzvt4uy12m.76456002.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyzvt4uy12m.79624584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyzvt4uy12m.79624584.xyz:443udpvt4uy12m.79624584.xyzV45NSC4vt4uy12m.799623
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79624584.xyzvt4uy12m.chinahjhb.xyz:443xyzvt4uy12m.chinahjhb.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9PW
Source: aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzhttps://vt4uy12m.73997077.xyzhttps://vt4uy12m.79356897.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.74019097.xyz:443.xyzvt4uy12m.74019097.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.76069350.xyz:443.xyzvt4uy12m.76069350.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.77904699.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.78397510.xyz:443vt4uy12m.78397510.xyz:443V45NSC4tcpvt4uy12m.78
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.79658871.xyz:443V45NSC4udpvt4uy12m.79658871.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79658871.xyzvt4uy12m.79658871.xyz:443udpvt4uy12m.79658871.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P%u
Source: aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p)9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pI
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79696979.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544567381.000000C001A48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2544567381.000000C001A48000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyzhttps://vt4uy12m.79704903.xyzZ
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyzvt4uy12m.78018007.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyzvt4uy12m.78215105.xyz:443V45NSC4vt4uy12m.78215105.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79704903.xyzvt4uy12m.79704903.xyz:443V45NSC4udpvt4uy12m.79704903.xyzV45NSC4vt4uy12m
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pU
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyzvt4uy12m.75096512.xyz:443V45NSC4vt4uy12m.79773352.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyzvt4uy12m.79658871.xyz:443W
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyzvt4uy12m.79696979.xyz:443V45NSC4vt4uy12m.79696979.xyz:443V45NSC4tcpvt4u
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyzvt4uy12m.79773352.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79773352.xyzvt4uy12m.czkaite88.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9039
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz:443S
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyz:443m
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyzbrowservt4uy12m.75516531.xyz:443.xyzcollectdpythonurllibkartatavt4uy12m
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyzhttps://vt4uy12m.74038213.xyzvt4uy12m.77529340.xyz:443vt4uy12m.77529340
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyzvt4uy12m.74324302.xyz:443V45NSC4vt4uy12m.74324302.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79852269.xyzvt4uy12m.79852269.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000071000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz/middleware/recovervt4uy12m.79696979.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyz:443660dfe8
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyzGROUPNOWRAPmaxage=vt4uy12m.80090170.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyzhttps://vt4uy12m.77700543.xyzvt4uy12m.74500605.xyz:443.xyzvt4uy12m.7450
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyzvt4uy12m.77454848.xyz:443V45NSC4vt4uy12m.77454848.xyz:443V45NSC4tcpvt4u
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyzvt4uy12m.79944592.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79944592.xyzvt4uy12m.79944592.xyz:443ye
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pf
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzhttps://vt4uy12m.78356950.xyzvt4uy12m.74316276.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzvt4uy12m.74454069.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzvt4uy12m.78356950.xyz:443V45NSC4vt4uy12m.79962339.xyz:443.xyzudpvt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzvt4uy12m.79852269.xyz:443vt4uy12m.79852269.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzvt4uy12m.79962339.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.79962339.xyzvt4uy12m.79962339.xyz:443.xyzudpvt4uy12m.79962339.xyz.xyzvt4uy12m.79049
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90J
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyzvt4uy12m.74011764.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyzvt4uy12m.74722654.xyz:443vt4uy12m.76150973.xyz:443V45NSC4vt4uy12m.74722
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80028232.xyzvt4uy12m.80028232.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyzhttps://vt4uy12m.80090170.xyzhttps://vt4uy12m.80090170.xyzhttps://vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyzvt4uy12m.77529340.xyz:443.xyzvt4uy12m.77529340.xyz:443.xyztcpvt4uy12m.7
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyzvt4uy12m.79658871.xyz:443V45NSC4vt4uy12m.79658871.xyz:443V45NSC4vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyzvt4uy12m.80090170.xyz:443)
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80090170.xyzvt4uy12m.80090170.xyz:443.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyz:443.xyzvt4uy12m.80172751.xyzhttps://vt4uy12m.73732272.xyz:443.xyzvt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyzapplication/vnd.adobe.rmfvt4uy12m.80172751.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyzvt4uy12m.80172751.xyz:443V45NSC4udpvt4uy12m.80172751.xyzV45NSC4https://
Source: aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyzvt4uy12m.80172751.xyz:443udpvt4uy12m.80172751.xyzV45NSC4
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80172751.xyzvt4uy12m.80172751.xyz:443udpvt4uy12m.80172751.xyzV45NSC4https://vt4uy12
Source: aurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000071000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000071000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO
Source: aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyzhttps://vt4uy12m.79201444.xyzvt4uy12m.74445576.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyzimages.dmca.com
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.80245993.xyzvt4uy12m.73997077.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/239080e6fbe98a0dbcfe5fa16da2b7c8dbaab64ae0549dd51667edde2e4902d2
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/239080e6fbe98a0dbcfe5fa16da2b7c8dbaab64ae0549dd51667edde2e4902d20
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/239080e6fbe98a0dbcfe5fa16da2b7c8dbaab64ae0549dd51667edde2e4902d2P
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/239080e6fbe98a0dbcfe5fa16da2b7c8dbaab64ae0549dd51667edde2e4902d2https
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/239080e6fbe98a0dbcfe5fa16da2b7c8dbaab64ae0549dd51667edde2e4902d2vt4uy
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/7645b85ccb46187d197c0f87d21f126707f4e3f0f0d9825d8c2a93cb016c6067
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/7645b85ccb46187d197c0f87d21f126707f4e3f0f0d9825d8c2a93cb016c6067https
Source: aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Pe
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6mu
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/e7d5096182d456af8de751c4b413a19f269676697b751f3f123ff236fdd15e0d
Source: aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz/e7d5096182d456af8de751c4b413a19f269676697b751f3f123ff236fdd15e0dp
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443.
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443.xyzvt4uy12m.chinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443.xyzvt4uy12m.chinahjhb.xyzec13047540a0c0207514b0520465d956cfa15ayz
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443t
Source: aurora-live-20240221.exe, 00000000.00000002.2555296438.000000C00220C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyz:443tvt4uy12m.chinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzC
Source: aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzGET
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzR
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyztcpvt4uy12m.chinahjhb.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.74318241.xyz:443vt4uy12m.chinahjhb.xyz:443xyzudpvt4uy12m.chin
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.74514724.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.77040512.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.chinahjhb.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2556830316.000000C00243A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.chinahjhb.xyz:443ioudpvt4uy12m.chinahjhb.xyzcom
Source: aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.chinahjhb.xyz:443vt4uy12m.chinahjhb.xyz:443xyztcpvt4uy12m.chi
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.chinahjhb.xyzvt4uy12m.chinahjhb.xyz:443zudpvt4uy12m.chinahjhb.xyzxyz
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOs
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz:443https://vt4uy12m.cskl119.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyz:443https://vt4uy12m.cskl119.xyz08ae7b6bc4e359eecf097b6fa9155dbf#
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyzhttps://assets.plesk.com:443xR
Source: aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyzhttps://vt4uy12m.79049218.xyzhttps://vt4uy12m.74454069.xyzvt4uy12m.74454
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyzvt4uy12m.74430353.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyzvt4uy12m.79567630.xyz:443expiryvt4uy12m.79567630.xyz:443tcpvt4uy12m.7956
Source: aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.cskl119.xyzvt4uy12m.80172751.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540433868.000000C001760000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9;SX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6mu
Source: aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0000BB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyzGET
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyzhttps://autoinstall.plesk.cnhttps://develdocs.phpmyadmin.nethttps://fi
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyzvt4uy12m.79624584.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.czkaite88.xyzvt4uy12m.czkaite88.xyz:443
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyz
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000B4A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOs6
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9f;
Source: aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https://
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vt4uy12m.ddsss1.xyzapplication/windows-library
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A98000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/ServiceWorker/#dictdef-cachequeryoptions)
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541442831.000000C0017F2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2543119631.000000C00193F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOs6H
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9eneraSX6m
Source: aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000BD5000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2543119631.000000C00193F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https://w
Source: aurora-live-20240221.exe, 00000000.00000002.2541442831.000000C0017F2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9u
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net:443
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net:443C4https://www.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net:443C4https://www.phpmyadmin.netSSss
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net:443https://www.phpmyadmin.net
Source: aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.net:443https://www.phpmyadmin.netX
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.netAAOOaaooSSss
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.netASELINEEOTTOMMlocal
Source: aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.nethttps://vt4uy12m.74011764.xyzlocal
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.nethttps://www.phpmyadmin.net:443CCDDccddSSss
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.phpmyadmin.netlocal
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.wintun.net/
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.wintun.net/D
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49799 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.40.58:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49831 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49839 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 89.187.177.16:443 -> 192.168.2.16:49849 version: TLS 1.2
Source: unknownHTTPS traffic detected: 138.199.57.67:443 -> 192.168.2.16:49847 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49852 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.16:49854 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.65.48:443 -> 192.168.2.16:49856 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.163.159:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.209.108:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49880 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49884 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49900 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.213.254:443 -> 192.168.2.16:49901 version: TLS 1.2

E-Banking Fraud

barindex
Source: C:\Users\user\Desktop\aurora-live-20240221.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ProxyServerJump to behavior

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\aurora-live-20240221.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings ProxyServerJump to behavior
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewintun.sys< vs aurora-live-20240221.exe
Source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewintun.dll< vs aurora-live-20240221.exe
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: news.google.com.khnews.google.com.kwnews.google.com.lbnews.google.com.lcnews.google.com.lynews.google.com.mtnews.google.com.mxnews.google.com.mynews.google.com.nanews.google.com.nfnews.google.com.ngnews.google.com.ninews.google.com.npnews.google.com.omnews.google.com.panews.google.com.penews.google.com.phnews.google.com.pknews.google.com.prnews.google.com.pynews.google.com.qanews.google.com.sanews.google.com.sbnews.google.com.sgnews.google.com.slnews.google.com.svnews.google.com.tjnews.google.com.tnnews.google.com.trnews.google.com.twnews.google.com.uanews.google.com.uynews.google.com.vcnews.google.com.vnnews.google.it.aogoogle.ac/productsgoogle.ad/productsgoogle.ae/productsgoogle.am/productsgoogle.as/productsgoogle.at/productsgoogle.az/productsgoogle.ba/productsgoogle.be/productsgoogle.bf/productsgoogle.bg/productsgoogle.bi/productsgoogle.bj/productsgoogle.bs/productsgoogle.by/productsgoogle.ca/productsgoogle.cat/productsgoogle.cc/productsgoogle.cd/productsgoogle.cf/productsgoogle.cg/productsgoogle.ch/productsgoogle.ci/productsgoogle.cl/productsgoogle.cm/productsgoogle.cn/productsgoogle.co.bw/productsgoogle.co.ck/productsgoogle.co.cr/productsgoogle.co.id/productsgoogle.co.il/productsgoogle.co.in/productsgoogle.co.jp/productsgoogle.co.ke/productsgoogle.co.kr/productsgoogle.co.ls/productsgoogle.co.ma/productsgoogle.co.mz/productsgoogle.co.nz/productsgoogle.co.th/productsgoogle.co.tz/productsgoogle.co.ug/productsgoogle.co.uk/productsgoogle.co.uz/productsgoogle.co.ve/productsgoogle.co.vi/productsgoogle.co.za/productsgoogle.co.zm/productsgoogle.co.zw/productsgoogle.com/productsgoogle.com.af/productsgoogle.com.ag/productsgoogle.com.ai/productsgoogle.com.ar/productsgoogle.com.au/productsgoogle.com.bd/productsgoogle.com.bh/productsgoogle.com.bn/productsgoogle.com.bo/productsgoogle.com.br/productsgoogle.com.by/productsgoogle.com.bz/productsgoogle.com.co/productsgoogle.com.cu/productsgoogle.com.cy/productsgoogle.com.do/productsgoogle.com.ec/productsgoogle.com.eg/productsgoogle.com.et/productsgoogle.com.fj/productsgoogle.com.gh/productsgoogle.com.gi/productsgoogle.com.gt/productsgoogle.com.hk/productsgoogle.com.jm/productsantactica.azureedge.netgoogle.com.kh/productsgoogle.com.kw/productsgoogle.com.lb/productsgoogle.com.lc/productsgoogle.com.ly/productsgoogle.com.mt/productsgoogle.com.mx/productsgoogle.com.my/productsgoogle.com.na/productsgoogle.com.nf/productsgoogle.com.ng/productsgoogle.com.ni/productsgoogle.com.np/productsgoogle.com.om/productsgoogle.com.pa/productsgoogle.com.pe/productsgoogle.com.ph/productsgoogle.com.pk/productsgoogle.com.pr/productsgoogle.com.py/productsgoogle.com.qa/productsgoogle.com.sa/productsgoogle.com.sb/productsgoogle.com.sg/productsgoogle.com.sl/productsgoogle.com.sv/productsgoogle.com.tj/productsgoogle.com.tn/productsgoogle.com.tr/productsgoogle.com.tw/productsgoogle.com.ua/productsgoogle.com.uy/productsgoogle.com.vc/productsgoogle.com.vn/productsgoogle.cv/productsgoogle.cz/productsgoogle.de/productsgoogle.dj/productsgoogle.
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .csproj
Source: aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: .crl.crt.crtx.crw.cs.csa100.csproj.css.csvpostPost
Source: classification engineClassification label: mal68.bank.troj.adwa.evad.winEXE@25/100@173/18
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeFile created: C:\Users\user\.aurora-slimJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7636:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6264:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0zoqt2n1.bul.ps1Jump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeFile opened: C:\Windows\system32\65f602094a35028528d36b92f0cd62c4614bdf731edab0a819b972510b680f3fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJump to behavior
Source: aurora-live-20240221.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\aurora-live-20240221.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060
Source: aurora-live-20240221.exeString found in binary or memory: json:"bind-address"
Source: aurora-live-20240221.exeString found in binary or memory: Proxy ModeStop Proxypre-start goroutinespowershellCreateFilecreatetemp/dev/stdinroute rule12207031256103515625ParseFloat%!Weekday(short readconfigPathtun_configapkVersionterminatedowner diedDnsQuery_WGetIfEntryCancelIoExCreatePipeGetVersionWSACleanupWSAStartupgetsockoptsetsockoptdnsapi.dllws2_32.dllnil readernil writer/etc/hosts.localhostwsarecvmsgwsasendmsgIP addressunixpacket netGo = ConnectionKeep-Alivelocal-addrimage/webpimage/jpegaudio/aiffaudio/mpegaudio/midiaudio/wavevideo/webmfont/woff2Set-Cookiebytes */%d stream=%dset-cookieuser-agentkeep-alive:authorityconnectionHost: %s
Source: aurora-live-20240221.exeString found in binary or memory: Proxy ModeStop Proxypre-start goroutinespowershellCreateFilecreatetemp/dev/stdinroute rule12207031256103515625ParseFloat%!Weekday(short readconfigPathtun_configapkVersionterminatedowner diedDnsQuery_WGetIfEntryCancelIoExCreatePipeGetVersionWSACleanupWSAStartupgetsockoptsetsockoptdnsapi.dllws2_32.dllnil readernil writer/etc/hosts.localhostwsarecvmsgwsasendmsgIP addressunixpacket netGo = ConnectionKeep-Alivelocal-addrimage/webpimage/jpegaudio/aiffaudio/mpegaudio/midiaudio/wavevideo/webmfont/woff2Set-Cookiebytes */%d stream=%dset-cookieuser-agentkeep-alive:authorityconnectionHost: %s
Source: aurora-live-20240221.exeString found in binary or memory: registeredMostRecentipv6TClasssenderAddrassociatedsharedListFeatureID(Over quota (timeout)[%s%s%s%s]:%s(%dn%s)ISO 8859-1ISO 8859-2ISO 8859-3ISO 8859-4ISO 8859-5ISO 8859-6ISO 8859-7ISO 8859-8ISO 8859-9iso8859-10iso8859-13iso8859-14iso8859-15iso8859-11ocsp_multipsk_dhe_keauthz_dataearly_datachannel_idecdsa_sha1sm2sig_sm3\{[a-z]+\}PERCENTAGEstringcharEnumRangesExtensionsIsMapEntryHasDefault{%.20q...}^\{\{\{\{/^\s*~?\}\}CloseSexprQuery_HintGD_CONTACTGD_MESSAGEDESCENDINGWRITE_ONLYREAD_WRITESEQUENTIALNO_MEANINGBYTESTRINGATOM_TITLErange_openterms_openUnknownX%XUNKNOWN_%dUNVERIFIEDIDEMPOTENTwrong sizeRun serviceAurora Slimopen outputPublicKey: curl/7.88.0/api/stopsbunreachableconfig.jsonStart Proxy.WithCancel duplicateddependency[CloseHandleOpenProcessUSERPROFILEGetFileType/dev/stdout/dev/stderrprefer_ipv4prefer_ipv630517578125CERTIFICATEPRIVATE KEYmissing keyShadowsocksexpandedDirloginDomaininboundTypefailAttemptbroken pipealarm clockbad messagefile existsbad addressRegCloseKeyCreateFileWDeleteFileWExitProcessFreeLibrarySetFileTimeVirtualLockWSARecvFromclosesocketgetpeernamegetsocknamecrypt32.dllmswsock.dllsecur32.dllshell32.dlluserenv.dllversion errall success/api/signin/api/signupProxyServerProxyEnableshort writenil contextwsarecvfromi/o timeoutraw-controlhttp-serverhttp2serverhttp2clientCookie.Path/index.html ErrCode=%v, settings:retry-afterstream_idleack_mysterybad_connectTTL expiredEarly HintsBad RequestBad GatewayENABLE_PUSHEND_HEADERSassistQueuenetpollInitreflectOffsglobalAllocmSpanManualstart traceclobberfreegccheckmarkscheddetailcgocall nil s.nelems= of size runtime: p ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=not reached, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32nan2GOTRACEBACK) at entry+ (targetpc= , plugin: runtime: g : frame.sp=created by SignIn : %sSignUp : %sread %q: %vapk domainsTEXT_DOAMINdnsDomains:domainList:bigWebsites%!(BADPREC)bad verb '%0123456789_iris.locale192.0.0.255192.168.0.0validator: ./locales/*./templates./web/viewsShell32.dllGetMessageWLoadCursorWSetMenuInfoshadowsocksstarted at bad requestbad paddingread headerread length--GeoIPFileSocks5Proxyparse rule[close rule[ packages, auth_user=[clash_mode=ip_version=port_range=query_type=%d.%d.%d.%dstringArraybad argSizemethodargs(reflect.Setcall of nilDives_AkuruMedefaidrinNag_MundariNandinagariNew_Tai_LueOld_PersianOld_SogdianPau_Cin_HauSignWritingWarang_CitiMoveFileExWNetShareAddNetShareDelfinal tokenMarshalJSONMarshalTextExponent1: Exponent2: flags: do;
Source: aurora-live-20240221.exeString found in binary or memory: registeredMostRecentipv6TClasssenderAddrassociatedsharedListFeatureID(Over quota (timeout)[%s%s%s%s]:%s(%dn%s)ISO 8859-1ISO 8859-2ISO 8859-3ISO 8859-4ISO 8859-5ISO 8859-6ISO 8859-7ISO 8859-8ISO 8859-9iso8859-10iso8859-13iso8859-14iso8859-15iso8859-11ocsp_multipsk_dhe_keauthz_dataearly_datachannel_idecdsa_sha1sm2sig_sm3\{[a-z]+\}PERCENTAGEstringcharEnumRangesExtensionsIsMapEntryHasDefault{%.20q...}^\{\{\{\{/^\s*~?\}\}CloseSexprQuery_HintGD_CONTACTGD_MESSAGEDESCENDINGWRITE_ONLYREAD_WRITESEQUENTIALNO_MEANINGBYTESTRINGATOM_TITLErange_openterms_openUnknownX%XUNKNOWN_%dUNVERIFIEDIDEMPOTENTwrong sizeRun serviceAurora Slimopen outputPublicKey: curl/7.88.0/api/stopsbunreachableconfig.jsonStart Proxy.WithCancel duplicateddependency[CloseHandleOpenProcessUSERPROFILEGetFileType/dev/stdout/dev/stderrprefer_ipv4prefer_ipv630517578125CERTIFICATEPRIVATE KEYmissing keyShadowsocksexpandedDirloginDomaininboundTypefailAttemptbroken pipealarm clockbad messagefile existsbad addressRegCloseKeyCreateFileWDeleteFileWExitProcessFreeLibrarySetFileTimeVirtualLockWSARecvFromclosesocketgetpeernamegetsocknamecrypt32.dllmswsock.dllsecur32.dllshell32.dlluserenv.dllversion errall success/api/signin/api/signupProxyServerProxyEnableshort writenil contextwsarecvfromi/o timeoutraw-controlhttp-serverhttp2serverhttp2clientCookie.Path/index.html ErrCode=%v, settings:retry-afterstream_idleack_mysterybad_connectTTL expiredEarly HintsBad RequestBad GatewayENABLE_PUSHEND_HEADERSassistQueuenetpollInitreflectOffsglobalAllocmSpanManualstart traceclobberfreegccheckmarkscheddetailcgocall nil s.nelems= of size runtime: p ms clock, nBSSRoots=runtime: P exp.) for minTrigger=GOMEMLIMIT=bad m value, elemsize= freeindex= span.list=not reached, npages = tracealloc( p->status= in status idleprocs= gcwaiting= schedtick= timerslen= mallocing=bad timedivfloat64nan1float64nan2float64nan3float32nan2GOTRACEBACK) at entry+ (targetpc= , plugin: runtime: g : frame.sp=created by SignIn : %sSignUp : %sread %q: %vapk domainsTEXT_DOAMINdnsDomains:domainList:bigWebsites%!(BADPREC)bad verb '%0123456789_iris.locale192.0.0.255192.168.0.0validator: ./locales/*./templates./web/viewsShell32.dllGetMessageWLoadCursorWSetMenuInfoshadowsocksstarted at bad requestbad paddingread headerread length--GeoIPFileSocks5Proxyparse rule[close rule[ packages, auth_user=[clash_mode=ip_version=port_range=query_type=%d.%d.%d.%dstringArraybad argSizemethodargs(reflect.Setcall of nilDives_AkuruMedefaidrinNag_MundariNandinagariNew_Tai_LueOld_PersianOld_SogdianPau_Cin_HauSignWritingWarang_CitiMoveFileExWNetShareAddNetShareDelfinal tokenMarshalJSONMarshalTextExponent1: Exponent2: flags: do;
Source: aurora-live-20240221.exeString found in binary or memory: - [%d] %swalk: %s: %wstream startdocument endsequence endtail commentnot a number' in struct CommentStartminify-out-*DownArrowBarDownTeeArrowExponentialEGreaterEqualGreaterTildeHilbertSpaceHumpDownHumpIntersectionLeftArrowBarLeftTeeArrowLeftTriangleLeftUpVectorNotCongruentNotLessEqualNotLessTildeProportionalRightCeilingRoundImpliesShortUpArrowSquareSubsetUnderBracketVerticalLineblacklozengeexponentialerisingdotseqtriangledowntriangleleftfill-opacityfont-stretchfont-variantmarker-startstop-opacitystroke-widthunicode-bidiword-spacingwriting-modeserver errorOUT_OF_RANGE^(0b)?[01]+$create nic: aurora-tun (set ipv4 dnsset ipv6 dnsprotect ipv4protect ipv6invalid typeempty packetright child:http3-serverwrite packetXtlsPadding v2ray-pluginrsa-sha2-256rsa-sha2-512hmac-sha1-96ssh-userauthkey exchangedirect-tcpipCLIENTS_SEENCONF_CHANGEDNEWCONSENSUSSERVERNONCE=AUTHENTICATEKey required MaxStreams= ClientAuth=DEL_ONION %vPROTOCOLINFONonAnonymousdeviceState(DownUpClosed not exists!zero IPRangeCircleMinus;CircleTimes;Equilibrium;GreaterLess;LeftCeiling;LessGreater;MediumSpace;NotPrecedes;NotSucceeds;OverBracket;RightVector;Rrightarrow;RuleDelayed;SmallCircle;SquareUnion;SubsetEqual;UpDownArrow;Updownarrow;VerticalBar;backepsilon;blacksquare;circledcirc;circleddash;curlyeqprec;curlyeqsucc;diamondsuit;eqslantless;expectation;nRightarrow;nrightarrow;preccurlyeq;precnapprox;quaternions;straightphi;succcurlyeq;succnapprox;thickapprox;updownarrow;NotLessLess;NotSuperset;Duration: %vtcmalloc::.*{{continue}}block clauseavx5124fmapsavx512bitalgForbiddenURLalgorithm=%sSHA-256-sessNetapi32.dllManufacturerSerialNumberDDR2 FB-DIMMInstAltMatchunexpected )altmatch -> anynotnl -> caller errorinvalid utf8> but have </pagead/aclk<figcaption>colspan="%d"class="none"^[0-9]+[%]?$empty object^[a-zA-Z ]+$alphabeticalautocompleteiris.sessionlinebreaksbrstringformatfilter:slicefilter:yesnoendifchangedendspacelessopenvariableclosecommentyield clausenegative intbad kind: %sunknown name%5d: %s%s%s
Source: aurora-live-20240221.exeString found in binary or memory: ManualActionfinalizeOnceLocalAddressLastSendTimeFastRecoveryRetransmitTSSegmentsSentipv6HopLimitrecentTSTimesegmentQueuesndQueueInfoTCPRACKStatesegmentEntryretransmitTSreadShutdownfwpuclnt.dllHysteria-UDPToken: %#x, Doing 0-RTT.bad method: parse path: curl/7.%d.%dSameSite=LaxaltglyphitemanimatecolorfemorphologyfepointlightfeturbulencealtGlyphItemanimateColorfeMorphologyfePointLightfeTurbulencekernelmatrixlengthadjustmarkerheightpatternunitsspreadmethodstddeviationsurfacescalekernelMatrixlengthAdjustmarkerHeightpatternUnitsspreadMethodstdDeviationsurfaceScaleunknown type = struct { windows-1252windows-1253windows-1255windows-1251windows-1256windows-1254windows-1250ISO-8859-8-IHTTP/2 %s %sHTTP/3 %s %sJIS_EncodingSEN_850200_CSEN_850200_BJUS_I.B1.002Ventura-MathEBCDIC-AT-DEEBCDIC-CA-FREBCDIC-DK-NOEBCDIC-FI-SEUNKNOWN-8BITwindows-1257windows-1258ISO15ItalianISO17SpanishISO10646UTF1ISO10SwedishISO5428GreekISO89ASMO449ISO128T101G2ISO646DanishISO2022CNEXTUnicodeASCIIKOI7switchedjis_encodingsen_850200_csen_850200_bcsISO2022JP2csiso2022jp2csISO50INIS8csiso50inis8jp-ocr-b-addISO_8859-6-Eiso_8859-6-eISO-8859-6-Eiso-8859-6-eISO_8859-6-Iiso_8859-6-iISO-8859-6-Iiso-8859-6-iISO_8859-8-Eiso_8859-8-eISO-8859-8-Eiso-8859-8-eISO_8859-8-Iiso_8859-8-iiso-8859-8-ijus_i.b1.002csISO151Cubacsiso151cubacsISO6937Addcsiso6937addcsPC8Turkishcspc8turkishcsIBMSymbolscsibmsymbolsventura-mathcsWindows31Jcswindows31jebcdic-cp-usebcdic-cp-caebcdic-cp-wtebcdic-cp-nlEBCDIC-CP-DKebcdic-cp-dkEBCDIC-CP-NOebcdic-cp-noebcdic-cp-fiebcdic-cp-seebcdic-cp-itebcdic-cp-esebcdic-cp-gbebcdic-cp-frebcdic-cp-grebcdic-cp-heebcdic-cp-beebcdic-cp-chebcdic-cp-yuebcdic-cp-isebcdic-cp-trebcdic-at-deebcdic-ca-frcsEBCDICCAFRcsebcdiccafrebcdic-dk-nocsEBCDICDKNOcsebcdicdknoebcdic-fi-secsEBCDICFISEcsebcdicfiseunknown-8bitcswindows874CoInitializeoleaut32.dllVariantClearSysStringLenRoInitializetruncate: %scheck fail: key required^(<a\shref="&[a-z]{2,5};skew(x|y)?\(<unknown:%d>Sfixed32KindSfixed64Kindmessage_typejava_packageoptimize_forswift_prefixruby_packagedebug_redactdouble_valuestring_valueverificationis_extensionReplay-Nonce{{> PARTIAL:logrus_errorSyntax error%s
Source: aurora-live-20240221.exeString found in binary or memory: Token: %s^\{\{~?!-?-?ttl exceededinvalid argsunregisteredLoadBalancedmillisecondsmulticastTTLicmpv6FilterAMDisbetter!AuthenticAMDCentaurHaulsGenuineIntelTransmetaCPUGenuineTMx86Geode by NSCVIA VIA VIA KVMKVMKVMKVMMicrosoft HvVMwareVMwareXenVMMXenVMMbhyve bhyve HygonGenuineVortex86 SoCSiS SiS SiS RiseRiseRiseGenuine RDCprotobuf_keyprotobuf_valAPI error %dWindows 1250Windows 1251Windows 1252Windows 1253Windows 1254Windows 1255Windows 1256Windows 1257Windows 1258sun_eu_greekuncompresseduser_mappingclient_authzserver_authzdnssec_chaineccsi_sha256no gap found{num}{ident}FieldNumbers^\s*--~?\}\}OpenEndBlockOpenRawBlockFILTER_FIRSTATOM_CONTENTATOM_SUMMARYGEORSS_POINTENTITY_PROTOGREATER_THANLITE_RUNTIMESTRING_PIECEnot extendedrand <length>vapid-keypairencode configstart serviceEnvironment: disable-color/api/sbstatusselectedProxyRestart Proxypre-starting outbound tag /pprof/symbolFindFirstFile relative to 3814697265625invalid base parsing time out of range in duration generalDomainpcDownloadURLremoteVersionlevel 3 resetsrmount errortimer expiredexchange fullRegEnumKeyExWRegOpenKeyExWCertOpenStoreFindNextFileWMapViewOfFileVirtualUnlockWriteConsoleWFreeAddrInfoWgethostbynamegetservbynamemerge optionsdecode sourcelocalUserInfo/api/getnodes/api/bulletinValidateEmail
Source: aurora-live-20240221.exeString found in binary or memory: unexpected %sdefine clauseempty commandinvalid ASN.1empty integerunsupported: HUFFMAN_SPACECONTEXT_MODESRING_BUFFER_1RING_BUFFER_2unknown tablematchLengths:MAX_BODY_SIZEnot availableusername="%s"response="%s"on dns lookupExecQuery: %wConnectServerEdgeTraversalNumberOfCoresNot Installedinvalid UTF-8unknown type no name space closed by </<a href="#fn:</figcaption>class="index"</blockquote>\]</span></p>(?i)^(|open)$irissessionidphone2numerictruncatecharstruncatewordsUnimplementedendautoescapeendifnotequalExpected ','.Expected '='.Expected '('.'}}' expectedclosevariable{{import %q}}template name<%s = %s>: %w%\(([^)]+)\)s(import.meta)var statementfor statementtry statementCaused by: %vnet.AddrErrortext_to_parsesyscall.Errnoos.ErrInvalidhex.ErrLengthGetIfTable2Exv6OnlyEnabledReceiveErrorsSACKPermittedPullUp failedBuiltinChainsCheckProtocolRemoteAddressRegisterNICIDReoWndPersistSndCAAckCountRcvAutoParamssenderAddressttlOrHopLimitTCPCubicStateshutdownFlagsmaxSynRetriesparsedOptionseventListener24, 28, or 32database_typeHysteria-AuthINVALID_TOKENpto (Initial)remove failed1; mode=blockread responsechacha20-ietfinput too bigfilter methoddefinitionurldefinitionURLanimatemotionfecolormatrixforeignobjectanimateMotionfeColorMatrixattributenameattributetypebasefrequencyclippathunitsgradientunitspreservealphaattributeNameattributeTypebaseFrequencyclipPathUnitsgradientUnitspreserveAlphagetTypeInfo: %s decaps: %wcipher_suitesNATS-SEFI-ADDNATS-DANO-ADDISO-2022-JP-2Latin-greek-1INIS-cyrillicISO_5427:1981ISO_5428:1980ISO_2033-1983ECMA-cyrillicNC_NC00-10:81ISO_6937-2-25GOST_19768-74ISO_8859-suppISO_10367-boxISO-10646-J-1KOI7-switchedISOLatinGreekISO58GB231280ISO85Spanish2ISO87JISX0208ISO102T617bitISO103T618bitISO143IECP271ISO146SerbianUnicode11UTF7UnicodeLatin1IBMEBCDICATDEcsISOTextCommcsisotextcommcsJISEncodingcsjisencodingcsISO21Germancsiso21germancsISO69Frenchcsiso69frenchnats-sefi-addcsNATSSEFIADDcsnatssefiaddnats-dano-addcsNATSDANOADDcsnatsdanoaddcsKSC56011987csksc56011987iso-2022-jp-2csISO25Frenchcsiso25frenchlatin-greek-1inis-cyrilliciso_5427:1981csISO54271981csiso54271981iso_5428:1980csISO57GB1988csiso57gb1988csISO88Greek7csiso88greek7iso_2033-1983CSA_T500-1983csa_t500-1983csISO99NAPLPScsiso99naplpsecma-cyrillicnc_nc00-10:81iso_6937-2-25gost_19768-74ST_SEV_358-88st_sev_358-88iso_8859-suppcsISO8859Suppcsiso8859suppiso_10367-boxcsISO10367Boxcsiso10367boxSTRK1048-2002strk1048-2002iso-10646-j-1csVenturaMathcsventuramathebcdic-cp-ar1ebcdic-cp-ar2csEBCDICATDEAcsebcdicatdeacsEBCDICDKNOAcsebcdicdknoacsEBCDICFISEAcsebcdicfiseacsUnknown8BiTcsunknown8bitcsPC775Balticcspc775baltickoi7-switchedcswindows1250cswindows1251cswindows1252cswindows1253cswindows1254cswindows1255cswindows1256cswindows1257cswindows1258RtlMoveMemoryStringFromIIDIIDFromStringSysFreeStringSafeArrayCopySafeArrayLockunmap error: key too largeperspective\(^span [0-9]+$^[\-]?[0-9]+$reserved_namedefault_valuephp_namespace<unknown: %T>
Source: aurora-live-20240221.exeString found in binary or memory: sing-box~/.aurora-slimProxy SettingsOpen Home PageOpen Dashboard.WithDeadline(<not Stringer>parse inbound[closing routerclose inbound//pprof/cmdline/pprof/profileComputerNameExUnknown state.dns route ruleinvalid syntax1907348632812595367431640625fsnotify error: extra text: configDir nullfound no valuefile too largeis a directorylevel 2 haltedlevel 3 haltedtoo many linksno such deviceprotocol errortext file busytoo many usersCryptGenRandomCertCloseStoreCreateProcessWFindFirstFileWFormatMessageWGetConsoleModeGetProcAddressProcess32NextWSetFilePointerNetUserGetInfoGetUserNameExWTranslateNameWgetprotobyname procedure in winapi error #marshal sourceserver successunexpected EOFinternal error.in-addr.arpa.unknown mode: Content-Lengthbytes %d-%d/%dERR_UNKNOWN_%daccept-charsetcontent-lengthfirst_settingsping_on_streamtrailers_bogusread_frame_eofinvalid methodunknown error unknown code: Not AcceptableMAX_FRAME_SIZEPROTOCOL_ERRORINTERNAL_ERRORREFUSED_STREAMupdated time: userArenaStateGC (dedicated)read mem statsallocfreetracegcstoptheworldGC assist waitfinalizer waitsync.Cond.Waits.allocCount= key size wrongnil elem type! to finalizer GC worker initruntime: full=runtime: want=MB; allocated bad restart PC-thread limit
Source: aurora-live-20240221.exeString found in binary or memory: unknown node: zero parameterdata truncatedBLOCK_LENGTH_1BLOCK_LENGTH_2Invalid type: DETECT_CHARSETsec-fetch-sitesec-fetch-modesec-fetch-usersec-fetch-deston tcp connectHTTP/1.1 %s %sDuplicateTokenNetUserSetInfoLocalAddressesHNetCfg.FWRuleOSArchitectureLastBootUpTimeInstEmptyWidth> closed by </loading="lazy"<a href="#%s">[a-zA-Z]{2,20}(line %d:%d): invalid %v: %vEC PRIVATE KEY$htmltemplate_ /* %s */null formnovalidate{% verbatim %}{{include %s}}{{extends %q}}
Source: aurora-live-20240221.exeString found in binary or memory: {{import %q}}string literalextends|importtext or actiondatetime-localnot a data URI, Undeclared: Stmt(debugger)async functioninvalid numberwith statementobject literalarrow functiondot expressionerror_locationnet.ParseErrorexec.ExitErroros.ErrNotExistnetsh: %v: %#qport is in useunknown deviceunknown nic idsendBufferSizesockErrorEntryIPv6PacketInfoClosedReceiverChecksumErrorsNeighborState(finalizeResultInputInterfacePendingBufUsedRTTMeasureTimeMaxPayloadSizeReceivedBlocksFastRetransmitTCPSndBufStateTCPRcvBufStateboundPortFlagsexitedRecoverysequenceNumberhasNewSACKInfoTCPSenderStateudpPacketEntryn must be >= 0Hysteria-CC-RXNO_VIABLE_PATHpacing limitedmax-age=604800invalid whencegrpc-go/1.48.0Missing quotesnot a PNG file[^[:alnum:]-.]SelfClosingTagfedistantlightfegaussianblurlineargradientradialgradientfeDistantLightfeGaussianBlurlinearGradientradialGradientprimitiveunitssystemlanguageprimitiveUnitssystemLanguage" out of rangeISO_6937-2-addKS_C_5601-1987JIS_C6226-1978videotex-supplJIS_C6226-1983JIS_X0212-1990EBCDIC-AT-DE-AEBCDIC-DK-NO-AEBCDIC-FI-SE-AISOLatinArabicISOLatinHebrewISO18Greek7OldISO86HungarianOSDEBCDICDF041UnicodeIBM1261UnicodeIBM1268UnicodeIBM1276UnicodeIBM1264UnicodeIBM1265PC8CodePage437ANSI_X3.4-1968ansi_x3.4-1968ANSI_X3.4-1986ansi_x3.4-1986iso_6937-2-addcsISO15Italiancsiso15italiancsISO17Spanishcsiso17spanishcsISO10646UTF1csiso10646utf1csISO10Swedishcsiso10swedishks_c_5601-1987KS_C_5601-1989ks_c_5601-1989JIS_C6220-1969jis_c6220-1969jis_c6226-1978csISO5428Greekcsiso5428greekjis_c6226-1983JIS_X0208-1983jis_x0208-1983csISO89ASMO449csiso89asmo449csISO128T101G2csiso128t101g2jis_x0212-1990csISO646Danishcsiso646danishcsISO2022CNEXTcsiso2022cnextISO_TR_11548-1iso_tr_11548-1csUnicodeASCIIcsunicodeasciiEBCDIC-JP-kanaebcdic-jp-kanaebcdic-at-de-aebcdic-dk-no-aebcdic-fi-se-aCyrillic-Asiancyrillic-asiancsKOI7switchedcskoi7switchedSysAllocStringmmap too largechecksum error^digits [2-4]$protobuf errorreserved_range; subproblems:Block{Pos: %d}CLICOLOR_FORCEInvalid path: (^|\r?\n)\s*?$^\s*?(\r?\n|$)httptest.serveinvalid optionobject missing[%s %p] %s:
Source: aurora-live-20240221.exeString found in binary or memory: content contextcall expressionclosing bracketGroup: bad kind^([\t\f ]+)(.*) links=%d => %pblock statementlet declarationwhile statementconst statementurl.EscapeErrortextproto.Erroros.SyscallErrortime.ParseErrorpassCredEnabledquickAckEnabledmonotonicOffsetHasIPPacketInfoDestinationAddrPacketsReceived%T.Prefix(): %sOutputInterfacePrevCopiedBytesicmpPacketEntrylastRcvdAckTimepkg/buffer.ViewFwpmFreeMemory0non-empty slice0-RTT ProtectedECN unsupportedpto (Handshake)max-age=2592000x-frame-optionswww.example.comUnescaped quoteno table loadedbad IHDR lengthbad PLTE lengthbad tRNS lengthbad filter typebad IEND lengthSameSite=StrictdiffuseconstantdiffuseConstantbad client typeISO-10646-UTF-1ISO-2022-CN-EXTISO-10646-UCS-2ISO-10646-UCS-4ISO60Norwegian1ISO646basic1983ISO13JISC6220jpISO14JISC6220roISO16PortugueseISO19LatinGreekISO5427CyrillicISO47BSViewdataISO61Norwegian2ISO121Canadian1ISO122Canadian2ISO139CSN369103ISO141JUSIB1002OSDEBCDICDF0415UnicodeJapaneseWindows30Latin1Windows31Latin1Windows31Latin2Windows31Latin5ISO_8859-1:1987iso_8859-1:1987ISO_8859-2:1987iso_8859-2:1987ISO_8859-3:1988iso_8859-3:1988ISO_8859-4:1988iso_8859-4:1988ISO_8859-5:1988iso_8859-5:1988ISO_8859-6:1987iso_8859-6:1987ISO_8859-7:1987iso_8859-7:1987csISOLatinGreekcsisolatingreekISO_8859-8:1988iso_8859-8:1988ISO_8859-9:1989iso_8859-9:1989iso-10646-utf-1csISO58GB231280csiso58gb231280csISO85Spanish2csiso85spanish2csISO87JISX0208csiso87jisx0208ISO646-JP-OCR-Biso646-jp-ocr-bjp-ocr-hand-addcsISO102T617bitcsiso102t617bitcsISO103T618bitcsiso103t618bitcsISO143IECP271csiso143iecp271csISO146Serbiancsiso146serbiancsUnicode11UTF7csunicode11utf7iso-2022-cn-extiso-10646-ucs-2iso-10646-ucs-4csUnicodeLatin1csunicodelatin1ebcdic-cp-roeceEBCDIC-Cyrillicebcdic-cyrilliccsIBMEBCDICATDEcsibmebcdicatdeCLSIDFromProgIDStringFromCLSIDGetActiveObjectSafeArrayCreateSafeArrayGetDimSafeArrayGetIIDSafeArrayUnlockmeta 0 copy: %smeta 1 copy: %stx not writablevalue too largeMust-RevalidateCardinality(%d)weak_dependencyextension_rangeproto3_optionalunverified_lazyaggregate_valueunknown type %qno buffer spacepkg/sleep.Wakerunhandled stateunexpected flagapp-engine-apisMetadata-FlavorMALFORMED_REPLYx-unicode20utf8x-mac-ukrainianwrong seed sizeKyber512-X25519Kyber768-X25519upn_domain_hintTLS_SM4_GCM_SM3TLS_SM4_CCM_SM3trusted_ca_keysiso_chinese_ibsbrainpoolP256r1brainpoolP384r1brainpoolP512r1Version: %d
Source: aurora-live-20240221.exeString found in binary or memory: Unclosed raw blockunknown header: %dremote_api.Requestappengine.Propertyappengine.SnapshotLESS_THAN_OR_EQUALEd25519-Dilithium2wrong input lengthn must be positiveCheck configurationGenerate hex string/api/version/verify/api/server/loadingServer done loadingGetLoginStatus failparse route optionsinitialize inbound/closing log factoryunknown log level: WaitForSingleObjectunknown rule type: 14901161193847656257450580596923828125%%!%c(uuid.UUID=%s)reload TLS key pairmissing certificateparse x509 key pairbad value for fieldtime: unknown unit Egypt Standard TimeSudan Standard TimeLibya Standard TimeBahia Standard TimeHaiti Standard TimeYukon Standard TimeAltai Standard TimeIndia Standard TimeSyria Standard TimeRussia Time Zone 11Nepal Standard TimeKorea Standard TimeChina Standard TimeRussia Time Zone 10Tokyo Standard TimeTomsk Standard TimeSamoa Standard TimeTonga Standard Timeappdata write errorfile does not existillegal instructionbad file descriptordisk quota exceededtoo many open filesdevice not a streamdirectory not emptyCryptReleaseContextGetTokenInformationCreateSymbolicLinkWGetCurrentProcessIdmarshal destinationinit local_db error2006-01-02 15:04:05/api/reset-password/api/payment/createForgotPassword failUpdatePassword failGetAllBulletin failunsupported addresscriterion too shortclient disconnectedhttp: Server closedIf-Unmodified-Sinceframe_data_stream_0 (%d bytes omitted)content-dispositionif-unmodified-sinceproxy-authorizationerr must be non-nilTLS version too lowflow_on_data_lengthheaders_half_closedmultipart/form-dataContent-Length: 0
Source: aurora-live-20240221.exeString found in binary or memory: unclosed left parenunknown branch typetemplate: %s:%d: %sunexpected %s in %snegative coordinateunknown Go type: %v20060102150405Z0700modulus must be oddSIMPLE_HUFFMAN_SAMEframe size exceededNo URLFilters matchURL already visitedunknown protocol %qzh-CN,zh-Hans;q=0.9LsaFreeReturnBufferCurrentProfileTypesTotalPhysicalMemoryUnknown Error! - %srand read error: %snot a control framedump header error: <sup>[return]</sup>class="informative"[a-zA-Z0-9\:\-_\.]+^([\p{L}\p{N}_-]+)$^data:[^,]*;base64,unexpected token %sgoogle.protobuf.Anyinvalid %v value %vdescriptor mismatchBad hex digit in %qno such template %qapplication/ld+jsoncall expression: %v{{yield %s(%s) %s}}opening parenthesisclosing parenthesisadditive expressioncomma or assignmentfield or identifier<unknown slog.Kind>%s:%s parse map: %winvalid UUID formattry-catch statementjson.MarshalerErrorbufio.ErrBufferFullbufio.ErrFinalTokenhttp.ErrLineTooLonghttp.ErrMissingFileio.ErrUnexpectedEOFGetIpInterfaceEntryGetIpInterfaceTableSetIpInterfaceEntryheader is malformedoperation timed outreuseAddressEnabledpkg/tcpip.SockErrorSendToNetworkFailed%T(%s valid for %s)HighRoutePreferenceHandlingRAsDisabledunhandled hook = %dUnknown verdict: %dUnknown verdict %v.multicastForwardingOutputInterfaceMaskRXChecksumValidatedpkg/tcpip/stack.GSORTTMeasureSeqNumbersampleRTTWithTSOnlynumCongestionEventsSegmentQueueDroppedpendingRcvdSegmentspkg/buffer.viewListWintunReceivePacketWintunCreateAdapterinvalid perspectiveinvalid sample sizetoken too short: %dtiming-allow-origintoo much pixel data[^[:alnum:]\~\-\./]Unexpected status: -//ietf//dtd html//max buffer exceededfecomponenttransferfeComponentTransferpatterncontentunitspreserveaspectratiopatternContentUnitsEnd of input bufferWARNING: extension compression_methodspt_fmts is requiredJIS_C6229-1984-handJIS_C6229-1984-kanaOSD_EBCDIC_DF03_IRVISO-10646-UCS-BasicMicrosoftPublishingcsHalfWidthKatakanacshalfwidthkatakanacsEUCPkdFmtJapanesecseucpkdfmtjapanesecsEUCFixWidJapanesecseucfixwidjapanesecsISO4UnitedKingdomcsiso4unitedkingdomcsISO42JISC62261978csiso42jisc62261978csISO51INISCyrilliccsiso51iniscyrillicISO5427Cyrillic1981iso5427cyrillic1981jis_c6229-1984-handjis_c6229-1984-kanacsISO153GOST1976874csiso153gost1976874osd_ebcdic_df03_irviso-10646-ucs-basiccsPC850Multilingualcspc850multilingualebcdic-Latin9--euroebcdic-latin9--euroSafeArrayAccessDataSafeArrayGetElementSafeArrayGetVartypeSafeArrayPtrOfIndexSafeArrayPutElementWindowsCreateStringWindowsDeleteStringfile stat error: %wfile sync error: %s^[0-9]+[\.]?[0-9]*$^['"]?[a-z ]+['"]?$Tokenizer error: %sjava_multiple_filescc_generic_servicespy_generic_servicesinvalid key or typemail: no angle-addrconsumeAddrSpec: %qconsumePhrase: [%s]golang.org/x/crypto%s doesn't match %sdependency cycle: {type has empty nameInstalledRouteFounddnbits: %08x, fs:%dCapability disabledX-AppEngine-User-IPP256Kyber768Draft00max_fragment_lengthpost_handshake_authexternal_session_idrsa_pss_rsae_sha256rsa_pss_rsae_sha384rsa_pss_rsae_sha512Unclosed expressi
Source: aurora-live-20240221.exeString found in binary or memory: unclosed left parenunknown branch typetemplate: %s:%d: %sunexpected %s in %snegative coordinateunknown Go type: %v20060102150405Z0700modulus must be oddSIMPLE_HUFFMAN_SAMEframe size exceededNo URLFilters matchURL already visitedunknown protocol %qzh-CN,zh-Hans;q=0.9LsaFreeReturnBufferCurrentProfileTypesTotalPhysicalMemoryUnknown Error! - %srand read error: %snot a control framedump header error: <sup>[return]</sup>class="informative"[a-zA-Z0-9\:\-_\.]+^([\p{L}\p{N}_-]+)$^data:[^,]*;base64,unexpected token %sgoogle.protobuf.Anyinvalid %v value %vdescriptor mismatchBad hex digit in %qno such template %qapplication/ld+jsoncall expression: %v{{yield %s(%s) %s}}opening parenthesisclosing parenthesisadditive expressioncomma or assignmentfield or identifier<unknown slog.Kind>%s:%s parse map: %winvalid UUID formattry-catch statementjson.MarshalerErrorbufio.ErrBufferFullbufio.ErrFinalTokenhttp.ErrLineTooLonghttp.ErrMissingFileio.ErrUnexpectedEOFGetIpInterfaceEntryGetIpInterfaceTableSetIpInterfaceEntryheader is malformedoperation timed outreuseAddressEnabledpkg/tcpip.SockErrorSendToNetworkFailed%T(%s valid for %s)HighRoutePreferenceHandlingRAsDisabledunhandled hook = %dUnknown verdict: %dUnknown verdict %v.multicastForwardingOutputInterfaceMaskRXChecksumValidatedpkg/tcpip/stack.GSORTTMeasureSeqNumbersampleRTTWithTSOnlynumCongestionEventsSegmentQueueDroppedpendingRcvdSegmentspkg/buffer.viewListWintunReceivePacketWintunCreateAdapterinvalid perspectiveinvalid sample sizetoken too short: %dtiming-allow-origintoo much pixel data[^[:alnum:]\~\-\./]Unexpected status: -//ietf//dtd html//max buffer exceededfecomponenttransferfeComponentTransferpatterncontentunitspreserveaspectratiopatternContentUnitsEnd of input bufferWARNING: extension compression_methodspt_fmts is requiredJIS_C6229-1984-handJIS_C6229-1984-kanaOSD_EBCDIC_DF03_IRVISO-10646-UCS-BasicMicrosoftPublishingcsHalfWidthKatakanacshalfwidthkatakanacsEUCPkdFmtJapanesecseucpkdfmtjapanesecsEUCFixWidJapanesecseucfixwidjapanesecsISO4UnitedKingdomcsiso4unitedkingdomcsISO42JISC62261978csiso42jisc62261978csISO51INISCyrilliccsiso51iniscyrillicISO5427Cyrillic1981iso5427cyrillic1981jis_c6229-1984-handjis_c6229-1984-kanacsISO153GOST1976874csiso153gost1976874osd_ebcdic_df03_irviso-10646-ucs-basiccsPC850Multilingualcspc850multilingualebcdic-Latin9--euroebcdic-latin9--euroSafeArrayAccessDataSafeArrayGetElementSafeArrayGetVartypeSafeArrayPtrOfIndexSafeArrayPutElementWindowsCreateStringWindowsDeleteStringfile stat error: %wfile sync error: %s^[0-9]+[\.]?[0-9]*$^['"]?[a-z ]+['"]?$Tokenizer error: %sjava_multiple_filescc_generic_servicespy_generic_servicesinvalid key or typemail: no angle-addrconsumeAddrSpec: %qconsumePhrase: [%s]golang.org/x/crypto%s doesn't match %sdependency cycle: {type has empty nameInstalledRouteFounddnbits: %08x, fs:%dCapability disabledX-AppEngine-User-IPP256Kyber768Draft00max_fragment_lengthpost_handshake_authexternal_session_idrsa_pss_rsae_sha256rsa_pss_rsae_sha384rsa_pss_rsae_sha512Unclosed expressi
Source: aurora-live-20240221.exeString found in binary or memory: overflow unpacking aoverflow packing hexoverflow packing optDNSSEC Indeterminatenumber has no digitsunknown PSK identitycertificate requiredx509usefallbackrootsgetCert can't be nilinvalid UTF-8 stringx509: malformed spkiReadDirectoryChangesinvalid image formatgzip: invalid header/airport/payment/addChangeServiceConfigWCheckTokenMembershipQueryServiceConfig2WQueryServiceStatusExRegisterEventSourceWCertFindChainInStoreGetWindowsDirectoryWProcessIdToSessionIdSetVolumeMountPointWNtSetInformationFileRtlInitUnicodeStringEnumProcessModulesExGetModuleFileNameExWGetModuleInformationSetupDiOpenDevRegKeySHGetKnownFolderPathform-data; name="%s"header line too longapplication/pkcs-crlapplication/draftingapplication/fractalsapplication/x-netcdfaudio/x-pn-realaudioapplication/x-spriteapplication/x-sv4crcapplication/toolbookapplication/x-cdlink[%s:%s] maps to [%s]asset: read file: %winvalid map key: %#vunknown scalar styleinvalid parser statewhile parsing a nodewhile scanning a taginvalid duration: %qCapitalDifferentialDDoubleLeftRightArrowDoubleLongRightArrowEmptyVerySmallSquareNestedGreaterGreaterNotDoubleVerticalBarNotLeftTriangleEqualNotSquareSubsetEqualOpenCurlyDoubleQuoteReverseUpEquilibrium:System Idle Processno route to internetmissing upload speedinvalid upload speedlistener already setSetting DF for IPv4.Setting DF for IPv6.H3_REQUEST_CANCELLEDmissing status field%s=":%d"; ma=2592000packet id not uniqueAEAD Resp Header Keybad session status: unexpected frame newunknown channel typeclient to server MACserver to client MACunsupported type: %vcancel-tcpip-forwardUnrecognized commandparse local address adding existing peerother UAPI error: %wDoubleLongLeftArrow;DownLeftRightVector;LeftArrowRightArrow;NegativeMediumSpace;RightArrowLeftArrow;SquareSupersetEqual;leftrightsquigarrow;NotGreaterFullEqual;NotRightTriangleBar;no profiles to mergemalloc_zone_memalign(::)?do_malloc_pages__builtin_(vec_)?newruntime\.reflectcall__pthread_sighandler
Source: aurora-live-20240221.exeString found in binary or memory: %sunclosed section: %sinvalid octal numberfunction declarationnet.InvalidAddrErrorurl.InvalidHostErrorhex.InvalidByteErrorhttp.ErrNotSupportedhttp.ErrNotMultipartpkg/tcpip.ErrAbortedpkg/tcpip.ErrTimeoutmulticastLoopEnabledreceiveTClassEnabledpkg/tcpip.SendErrorspkg/tcpip.ReadErrorsInvalidEndpointStatendpOptionIdentifier(unhandled manip = %dCanBePrimaryEndpointFirstPrimaryEndpointNeverPrimaryEndpointpkg/tcpip/stack.connpkg/tcpip/stack.RuleInputInterfaceInvertunhandled state = %sUnknown netProto: %vpkg/buffer.chunkRefspkg/buffer.viewEntryWintunGetAdapterLUIDunknown base addressFRAME_ENCODING_ERRORunexpected event: %dDropping 0-RTT keys.both channel are nilsp.mux.sing-box.arpaunexpected protocol Bad chunk length: %dextra data in buffersig_algs is requiredinitSessionTicketExtJIS_C6229-1984-b-addISO-Unicode-IBM-1261ISO-Unicode-IBM-1268ISO-Unicode-IBM-1276ISO-Unicode-IBM-1264ISO-Unicode-IBM-1265PC8-Danish-NorwegianMicrosoft-PublishingISO11SwedishForNamesISO93JIS62291984baddISO94JIS62291984handISO123CSAZ24341985grVenturaInternationalcsISO2IntlRefVersioncsiso2intlrefversioncsISO70VideotexSupp1csiso70videotexsupp1csISO91JISC62291984acsiso91jisc62291984acsISO92JISC62991984bcsiso92jisc62991984bjis_c6229-1984-b-addcsISO111ECMACyrilliccsiso111ecmacyrilliccsISO159JISX02121990csiso159jisx02121990iso-unicode-ibm-1261iso-unicode-ibm-1268iso-unicode-ibm-1276iso-unicode-ibm-1264iso-unicode-ibm-1265pc8-danish-norwegiancsPC8DanishNorwegiancspc8danishnorwegianmicrosoft-publishingcsAmiga1251
Source: aurora-live-20240221.exeString found in binary or memory: /airport/offline-chat/airport/problem/typebuffer overflow: cap CM_Get_DevNode_StatusChangeServiceConfig2WDeregisterEventSourceEnumServicesStatusExWGetNamedSecurityInfoWSetNamedSecurityInfoWDwmGetWindowAttributeDwmSetWindowAttributeGetVolumeInformationWNtCreateNamedPipeFileSetupDiEnumDeviceInfoSetupUninstallOEMInfWWSALookupServiceNextWWTSEnumerateSessionsWj543EsavJJioWe1904516bad type in compare: exec: already startedflag %q begins with -application/x-msgpackapplication/clariscadapplication/pkix-certapplication/x-navimapapplication/x-projectapplication/x-navidocapplication/vndhp-pclimage/vndrn-realflashvideo/vndrn-realvideoapplication/x-stuffitapplication/x-seelogoapplication/x-sv4cpioapplication/x-texinfoapplication/groupwiseaudio/x-twinvq-pluginapplication/x-wintalkinvalid emitter stateexpected STREAM-STARTexpected DOCUMENT-ENDcannot marshal type: write handler not settoml: (last key %q): invalid escape: '\%c'http://127.0.0.1:4040command %s failed: %wCloseCurlyDoubleQuoteDoubleContourIntegralFilledVerySmallSquareNegativeVeryThinSpaceNotPrecedesSlantEqualNotRightTriangleEqualNotSucceedsSlantEqualviewport-fill-opacityauthentication failed^(\d{17})([0-9]|X|x)$ip: unknown version: interface not found: http: proxy error: %vduplicate stream datatoo many open streamsConnection %s closed.misrouted packet: %#vH3_INCOMPLETE_REQUESTduplicate setting: %d%s %s%s, on stream %ddecrypt packet headerbad client session idopen handshake streamcreate new connectionmux connection closedssh: packet too largessh: packet too smallInvalid PIVERSION: %vUnimplemented commandUnspecified Tor errorWrong size bit stringBind close failed: %vHandshake(UNKNOWN:%d)UAPI: Updating fwmarkno hyphen in range %qCapitalDifferentialD;DoubleLeftRightArrow;DoubleLongRightArrow;EmptyVerySmallSquare;NestedGreaterGreater;NotDoubleVerticalBar;NotLeftTriangleEqual;NotSquareSubsetEqual;OpenCurlyDoubleQuote;ReverseUpEquilibrium;NotGreaterSlantEqual;malformed profile: %vunknown wire type: %dRecordLockProfileData(SpinLock::)?Unlock.*%s profile: total %d
Source: aurora-live-20240221.exeString found in binary or memory: [0-9]*\.[0-9]+|[0-9]+Query_Filter_OperatorQuery_Order_Directionappengine.EntityProtoappengine.Transactionappengine.Query.Orderappengine.GetResponseappengine.PutResponseappengine.NextRequestappengine.QueryResultGREATER_THAN_OR_EQUALcould not parse rangecould not unread runeExtensionRangeOptionsmismatching field: %vGenerate base64 stringsing-box pre-started (panic on early close: initializing outbound/extend on an nil errorunknown inbound type: 4656612873077392578125unknown cipher_suite: Sao Tome Standard TimeAleutian Standard TimeParaguay Standard TimeMountain Standard TimeAtlantic Standard TimePakistan Standard TimeSakhalin Standard TimeGeorgian Standard TimeCaucasus Standard TimeTasmania Standard TimeDateline Standard TimeHawaiian Standard TimeobtainServerDomainListbuild line missing '='argument list too longaddress already in usenetwork is unreachablecannot allocate memoryprotocol not availableprotocol not supportedremote address changedConvertSidToStringSidWConvertStringSidToSidWCreateIoCompletionPortGetEnvironmentStringsWGetTimeZoneInformationRtlGetNtVersionNumbersAPIGetEmailStatus failGetAllOfflineChat failCreateOfflineChat failreflectlite.Value.Type.localhost.localdomainmissing ']' in addressinvalid address familyoperation was canceledhttp2: frame too largewrite on closed bufferbody closed by handlerapplication/postscriptframe_data_pad_too_bigaccess-control-max-ageinvalid Trailer key %qunexpected empty hpackadjustPriority on rootmalformed HTTP requestmalformed HTTP versionX-Content-Type-OptionsUnsupported Media TypeDEBUG_HTTP2_GOROUTINESMAX_CONCURRENT_STREAMSinteger divide by zeroCountPagesInUse (test)ReadMetricsSlow (test)trace reader (blocked)send on closed channelcall not at safe pointgetenv before env initinterface conversion: freeIndex is not validoldoverflow is not nils.freeindex > s.nelemsbad sweepgen in refillspan has no free space/gc/scan/globals:bytes/gc/heap/frees:objectsruntime: work.nwait = runtime:scanstack: gp=scanstack - bad statusheadTailIndex overflowruntime: heapReleased=runtime: global value=kernel32.dll not foundadvapi32.dll not foundduplicatehandle failedduplicated defer entryruntime.main not on m0set_crosscall2 missingbad g->status in readywirep: invalid p stateassembly checks failedstack not a power of 2minpc or maxpc invalidcompileCallback: type trace: alloc too largenon-Go function at pc=reactweb/registerSW.jsAssetInfo %s not foundic_launcher_round.webpobtainServer_live.json
Source: aurora-live-20240221.exeString found in binary or memory: APIVerifyTurnstile errEnumDependentServicesWWaitForMultipleObjectsNtSetSystemInformationRtlDeleteFunctionTableSetupDiEnumDriverInfoWSetupDiGetClassDevsExWWSAGetOverlappedResultWSALookupServiceBeginWskipping Question Nameskipping Question Typehpack: string too longheader field %q = %q%sidna: invalid label %qunknown field type: %vapplication/x-protobuf%s '%s' does not exist[%s:%d] %v -> %s:%s:%stext/x-audiosoft-intraapplication/x-mplayer2application/mac-binaryapplication/x-directorapplication/x-esrehberapplication/freeloaderapplication/x-helpfileapplication/vndhp-hpglapplication/x-inventorapplication/x-troff-meapplication/x-troff-msapplication/pkcs7-mimeapplication/x-stuffitxtext/vnd.wap.wmlscriptapplication/x-compress2006-01-02T15:04Z07:00iris/middleware/cors.*write on closed writerapplication/javascriptDiacriticalDoubleAcuteNotSquareSupersetEqualapplication/ecmascriptipv4: fragment droppedmissing download speedinvalid download speedinvalid conn id lengthhttp3: nil Request.URLchacha20-ietf-poly1305export keying materialTLS_AES_128_CCM_SHA256aes128-gcm@openssh.comaes256-gcm@openssh.comssh: rejected: %s (%s)ssh: unsupported curvessh: command %v failedssh: Stdin already setno forward for addressTruncated response: %vSyntax error: protocolMaxStreamsCloseCircuit--CookieAuthenticationInterface up requestedwrite time to system: CloseCurlyDoubleQuote;DoubleContourIntegral;FilledVerySmallSquare;NegativeVeryThinSpace;NotPrecedesSlantEqual;NotRightTriangleEqual;NotSucceedsSlantEqual;simple_alloc::allocate(Mutex::)?UnlockSlow.*unexpected right parenexpected end; found %sparenthesized pipelineoverflowing coordinatezero length BIT STRINGzlib: invalid checksumsymbolLen (%d) too bigsha3: Write after Readunexpected length codebad content length: %dLsaGetLogonSessionData WHERE DriveLetter = 'TotalVisibleMemorySizeTotalVirtualMemorySizeError parsing time: %sPermission Denied - %serror parsing regexp: Sec-Websocket-ProtocolSec-WebSocket-Protocolunexpected http statusunexpected buffer sizecannot unmarshal into expected /> in element(?i)^#[\p{L}\p{N}_-]+$empty regex expressionon field index: %d: %v{%v %v %v %v %v %v %v}iris/sessions.*HandlerExpected keyword 'in'.Expected an identifierunsupported method: %sExpected 'as' keyword.0123456789abcdefABCDEFindex|slice expression%s:%s parse string: %winvalid urn prefix: %qobject binding patternimport.meta expressionconditional expressionbufio.ErrNegativeCountbufio.ErrAdvanceTooFarhttp.ErrBodyNotAllowedhttp.ErrHandlerTimeoutCancelMibChangeNotify2endpoint already boundconnection was refusedno ports are availableendpoint not connectedmising required fieldspkg/tcpip.ErrBadBufferpkg/tcpip.ErrPortInUsereceiveHopLimitEnabledpkg/tcpip.ICMPv6Filterpkg/tcpip.LingerOptionpkg/tcpip.IPPacketInfoNDPRoutePreference(%d)unrecognized mode = %dunrecognized hook = %dErrorTarget triggered.pkg/tcpip/stack.bucketAutoTuneSndBufDisabledSynSendToNetworkFailedlastOutOfWindowAckTimepkg/waiter.waiterEntrycannot grow a nil viewWintunGetReadWaitEventSetMaxDa
Source: aurora-live-20240221.exeString found in binary or memory: invalid UUID length: %dnet.UnknownNetworkErrortextproto.ProtocolErrorinvalid UTF-8 in stringjson.UnmarshalTypeErrorhttp.ErrMissingBoundaryhttp.ErrWriteAfterFlushhttp.ErrSkipAltProtocolNotifyIpInterfaceChangeSetInterfaceDnsSettingspkg/tcpip.ErrBadAddresspkg/tcpip.ErrNoSuchFilepkg/tcpip.ErrWouldBlockpkg/tcpip.sockErrorListpkg/tcpip.SocketOptionspkg/tcpip.MonotonicTimepkg/tcpip.ReceiveErrorsReservedRoutePreferenceunhandled %[1]T = %[1]dfragment has no payloadbucket %d: %d packets: pkg/tcpip/stack.tupleIDdstPortOrEchoReplyIdentTransportProtocolNumberpkg/tcpip/stack.GSOTypeTimeSinceLastCongestioncannot clone a nil viewcannot reset a nil viewunknown record size: %dunknown packet type: %dinvalid first ACK rangetoken must not be emptyunknown cipher suite %dPeer updated keys to %dcontent-security-policynot a websocket requestInvalid port format: %v-//ietf//dtd html 2.0//-//ietf//dtd html 3.0//-//ietf//dtd html 3.2//html: unknown node typebad %s slice length: %d, received remote type unsupported charset: %q%s verification failureunknown named group: %sexpect ma field, got %sJIS_C6229-1984-hand-addAdobe-Standard-EncodingISO95JIS62291984handaddjis_c6229-1984-hand-addcsISO96JISC62291984kanacsiso96jisc62291984kanaadobe-standard-encodingcsAdobeStandardEncodingcsadobestandardencodingVariantTimeToSystemTimeSafeArrayCreateVectorExmmap allocate error: %smlock/munlock error: %smessage_set_wire_formatmultiple files named %qmismatching cardinalityExpecting %s, got: '%s'unknown connection typepkg/atomicbitops.Uint32pkg/atomicbitops.Uint64SecureRNG.Read(...): %sOrdinal number too high/* %d unknown bytes */
Source: aurora-live-20240221.exeString found in binary or memory: appengine context key: X-AppEngine-Remote-Addr%s has an invalid tokenTLS_NULL_WITH_NULL_NULLclient_certificate_typeserver_certificate_typecertificate_authoritiesrsa_pkcs1_sha256_legacyrsa_pkcs1_sha384_legacyrsa_pkcs1_sha512_legacyunclosed quotation mark\\[0-9a-fA-F]{1,6}{wc}?unknown accessor: %v.%sPutRequest_AutoIdPolicyappengine.PropertyValueappengine.IndexPositionappengine.CompiledQueryappengine.TouchResponseappengine.DeleteRequest<prefix_suffix:[%s,%s]>unexpected end of inputinvalid Message.Get on invalid Message.Set on missing default outbound/api/inbound/type/switch
Source: aurora-live-20240221.exeString found in binary or memory: no hex data for %x stringHost: tunneling error: %vUnable to create menu: %vError at message loop: %vUnable to set tooltip: %vinvalid up speed format: http server serve error: create server transport: sp.packet-addr.v2fly.arpacreate client transport: unknown packet encoding: closing interface monitorsniffed packet protocol: missing default interfacedownload geoip database: loaded geosite database: attachment; filename="%s"failed to collect profilereflect: Bits of nil Typereflect.StructOf: field "reflect.Value.OverflowIntreflect.Value.SetMapIndex; defined templates are: can't evaluate command %qexpected string; found %scan't print %s of type %sinconsistent poll.fdMutexjson: Unexpected key typejson: unsupported value: not at beginning of valueIPv4 field has value >255): bad bits after slash: overflow unpacking uint16overflow unpacking uint32overflow unpacking uint64overflow unpacking base32overflow unpacking base64overflow packing anythingtls: protocol is shutdownx509: invalid RDNSequencex509: invalid RSA modulusx509: malformed extensionx509: malformed signaturerecord is not a handshakeunable to read session idunexpected key value typeExpandEnvironmentStringsW
Source: aurora-live-20240221.exeString found in binary or memory: /airport/offline-chat/add/airport/turnstile/verifyGetSecurityDescriptorDaclGetSecurityDescriptorSaclGetSidIdentifierAuthorityInitiateSystemShutdownExWIsValidSecurityDescriptorSetSecurityDescriptorDaclSetSecurityDescriptorSaclFindNextVolumeMountPointWFindVolumeMountPointCloseQueryInformationJobObjectNtQueryInformationProcessSetupDiCallClassInstallerSetupDiGetDevicePropertyWSetupDiGetSelectedDriverWSetupDiSetSelectedDriverW with too many arguments Content-Transfer-EncodingGODEBUG: can not enable "restful api listening at iris/core/router.PrefixFSunmarshal: empty body: %wreadObjectStart: expect {application/vnd.kde.kivioapplication/vnd.kde.kwordapplication/vndms-projectapplication/x-pixclscriptapplication/ringing-tonestext/x-server-parsed-htmlapplication/x-wais-sourcetext/tab-separated-valuesapplication/wordperfect60application/wordperfect612006-1-2 15:4:5.999999999while parsing a flow nodedid not find expected keyinvalid Unicode characterdid not find expected '!'%v is out of range for %sUnexpected value type: %siris/middleware/recover.*^4[0-9]{12}(?:[0-9]{3})?$missing interface addressunexpected frame type: %sDestroying connection: %sBUG: invalid send mode %ddatagram support disabledconnection already existswrite on closed stream %derror handling stream: %sError writing request: %sH3_GENERAL_PROTOCOL_ERRORH3_CLOSED_CRITICAL_STREAMunknown pseudo header: %shttp3: nil Request.HeaderXtls Unpadding new block -----END CERTIFICATE-----ssh: padding %d too largessh: handshake failed: %vssh: not an encrypted keyarray of unsupported typeslice of unsupported typeUnrecognized key type: %vOperation was unnecessaryRSA key must be 1024 bitsUnrecognized key type: %TStarting tor with args %vUnable to signal halt: %vUnable to update bind: %vUDP bind has been updatedhandshakeResponseConsumedinvalid UAPI peer key: %vmissing router in contextClockwiseContourIntegral;DoubleLongLeftRightArrow;decompressing profile: %vProfileData::prof_handlerCpuProfiler::prof_handler(SpinLock::)?SlowUnlock.*illegal number syntax: %qecdsa: invalid public keyunknown Go type for sliceexplicit tag has no childinvalid object identifiersnappy: unsupported inputcorrupt stream: too shortURL blocked by robots.txtPARSE_HTTP_ERROR_RESPONSEcan't rename log file: %supgrade-insecure-requestscookie jar is not enableddownloading segment %d-%ddownload completed for %sbad go version format: %sLsaEnumerateLogonSessionsNumberOfLogicalProcessorsstatus code is not in usechi render context value s2: Can't seek because %sseek before start of filexml: end tag with no nameXML syntax error on line unexpected end element </invalid character entity illegal character code %Upinterest://pinterest.com(?i)(?:row|col)(?:group)?msgpack: unknown field %qgoogle.protobuf.NullValueToken is not a String: %v%s: nanos out of range %v%v value out of range: %vgoogle.protobuf.Timestamprequired field %v not set_html_template_cssescaper_html_template_urlescaper(?i)<(script|/script|!--)Expected a format string.unclosed left parenthesis
Source: aurora-live-20240221.exeString found in binary or memory: ISO-8859-8-IISO_8859-8-IcsISO95JIS62291984handaddcsiso95jis62291984handaddWindowsGetStringRawBufferinvalid page type: %d: %x"(\stitle="[^"<>]+")?\s?>^('[a-z \-]+'|[a-z \-]+)$leading_detached_commentscb27e3aa (May 26th, 2020)google/protobuf/api.protomail: unclosed angle-addrmail: leading dot in atomcharset not supported: %q[%d:%d] illegal token: %sacme: order %s status: %sBoolean{Value:%s, Pos:%d}no call stack informationunknown object %#v for %qsubscript i (%d) > j (%d)subscript j (%d) > k (%d)% 16s | %8d | % 16s | %s
Source: aurora-live-20240221.exeString found in binary or memory: socks5: request rejected, code=received a HANDSHAKE_DONE frameunexpected encryption level: %scannot use GSO with a basicConncannot use ECN with a basicConnshadowsocks 2022 session subkeyssh: remote side wrote too muchssh: max packet length exceededssh: DH parameter out of boundsssh: elliptic.Unmarshal failuressh: unsupported ecdsa key sizessh: unhandled elliptic curve: streamlocal-forward@openssh.comssh: cannot parse IP address %qFailed to decode ServerHash: %vSETCIRCUITPURPOSE %v purpose=%vAsynchronous event notificationUnable to derive local TCP portFailed all uploads, reasons: %vUnable to create geoip file: %vlooking up unknown address typeFailed to receive %s packet: %v%v - Receiving keepalive packet%v - Sending handshake responseRoutine: event worker - startedRoutine: event worker - stoppedfailed to parse listen_port: %wfailed to set preshared key: %wmissing sample type informationfailed to compile regexp %s: %vunterminated character constantlen(dst) (%d) != len(bits) (%d)No pattern defined in LimitRulewriteBytes with unfinished bitshash/crc32: tables do not matcherror getting log file info: %sfailed to compress log file: %vremoving temporary directory %sapplication/json; charset=utf-8GetDefaultUserProfileDirectoryWGetFirmwareEnvironmentVariableWPreflight aborted: empty origins2: corrupt input, crc mismatchnon-pointer passed to Unmarshalnil pointer passed to Unmarshalunexpected EOF in CDATA sectionmsgpack: Decode(non-pointer %T)msgpack: Decode(non-pointer %s)msgpack: Decode(unsupported %s)msgpack: Encode(unsupported %s)msgpack: invalid time ext id=%dfield %v contains invalid UTF-8google.protobuf.FieldMask.pathscannot reset invalid %v messageSingle-line comment not closed.Tag name must be an identifier.Malformed filter-tag arguments.ifequal only takes 2 arguments.{{range %s}}%s{{else}}%s{{end}}x509.UnhandledCriticalExtensionInitializeUnicastIpAddressEntrydestination address is requiredpkg/tcpip.ErrInvalidOptionValuepkg/tcpip.ErrNetworkUnreachableNDP option has a malformed bodyndpRecursiveDNSServerOptionTypeunhandled network protocol = %dpkg/tcpip/transport/tcp.segmentclient sent a preferred_addressIgnoring all packets below %d.didn't drop handshake correctlysession ticket keys unavailablemax frame size must be positivereal websocket request receivedcorrupt input: weight too largecorrupt input: tableLog too big invalid tableLog %d (%d -> %d)xxhash: invalid hash state sizegoquery: failed to parse HTML: -//ietf//dtd html 2.0 level 1//-//ietf//dtd html 2.0 level 2//-//w3c//dtd html 3 1995-03-24//-//w3c//dtd html 4.0 frameset//-//webtechs//dtd mozilla html//error decoding []byte at %d: %s%s is not assignable to type %sencodeReflectValue: nil elementcompression_methods is requiredbolt.Close(): funlock error: %wmanaged tx rollback not alloweddatabase isn't correctly mapped^[\-]?[0-9]+[\.]?[0-9]*(s|ms)?$no_standard_descriptor_accessorcannot parse reserved wire typeca-ES-valencia en-US-u-va-posixmail: missing '@' or angle-addr{"e":"%s","kty":"RSA","n
Source: aurora-live-20240221.exeString found in binary or memory: /api/offlinechat/conversation/add
Source: aurora-live-20240221.exeString found in binary or memory: VerifyTurnstile DecryptBodyByte errSubscribeServiceChangeNotificationstoo many Questions to pack (>65535)form-data; name="%s"; filename="%s"mime: invalid RFC 2047 encoded-wordmime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largeexecutable file not found in %PATH%An error occurred in the delay testcanceled by local with error code 0compress: request is not compressedapplication/x-newton-compatible-pkgdid not find expected '-' indicatorfound extremely long version numberfound unexpected document indicatortoml: cannot decode to non-pointer cannot write unexported field %s.%sBUG in lexer: next called after EOFexpected value but found %q instead\d{3}-\d{8}|\d{4}-\d{7}|\d{4}-\d{8}send IPv6 packet to IPv4 connectionclose called for canceled stream %dsk-ssh-ed25519-cert-v01@openssh.comssh: parse error in message type %dssh: extended code %d unimplementedssh: invalid packet length multiplessh: failed to unmarshal public keyssh: no key material for msgNewKeysssh: junk character in version lineNo supported authentication methodsFailed to decode initiation messageincompatible period types %v and %vincompatible sample types %v and %vmultiple functions with same id: %dmultiple locations with same id: %dpprof: use of uninitialized Profileruntime/pprof: converting profile: mismatched profile records and tagsrange can only initialize variablessuperfluous leading zeros in length%d extra bits on block, should be 0zero matchoff and matchlen (%d) > 0flate: corrupt input before offset hash/crc32: invalid hash state sizefailed to parse content type %q: %v, you can use %s which is supportedunable to create initial object, %wcan't get IEnumVARIANT, enum is nilFailed to get SecureBoot status, %sUnable to create initial object, %sError Connecting to WMI Service, %sinterbal error: skippable id < 0x80xml: comments must not contain "--"attribute name without = in elementmsgpack: Encode(non-addressable %T)msgpack: got ext type=%d, wanted %dmessage %v cannot be extended by %v%s: none of the oneof fields is setParseAcceptLanguage: invalid weightacme/autocert: no token cert for %q%s appears in a JS template literalMalformed autoescape-tag arguments.Tag 'block' requires an identifier.Malformed templatetag-tag argument.Malformed widthratio-tag arguments.Param helper already registered: %sVariables in scope %d level(s) up:
Source: aurora-live-20240221.exeString found in binary or memory: \b\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}\b/airport/offline-chat/conversation/addinsufficient data for base length typemime: expected slash after first tokenmime: extension %q missing leading dotInternetSetOption(PerConnectionOption)exec: StdoutPipe after process startedexec: StderrPipe after process startedflag %s set at %s before being definediris/core/router.(*APIBuilder).Faviconmultipart related: next part: read: %wline %d: cannot unmarshal %s%s into %sline %d: field %s not found in type %sdid not find expected <document start>could not find expected directive namefound an incorrect leading UTF-8 octettoml: cannot decode to nil value of %qunexpected '=': key name appears blankstopTunnel: unexpected status code: %dunexpected size for SETTINGS frame: %dhttp3: unsupported protocol scheme: %sprocess trojan-go multiplex connectionXtlsFilterTls found tls client hello! unknown certificate type for key type ssh: first packet should be msgNewKeysssh: first packet should be msgKexInitssh: server provided gex g is not safessh: algorithm %q is not supported: %vssh: signature type %s for key type %sinvalid size %d for Ed25519 public keyssh: multi-key files are not supportedcancel-streamlocal-forward@openssh.comFailing bootstrapping, Tor warning: %vRoutine: receive incoming %s - startedRoutine: receive incoming %s - stoppedRoutine: handshake worker %d - startedRoutine: handshake worker %d - stoppedPacket with invalid IP version from %vunexpected additional overlap scenariopprof: Add called on built-in Profile internal error: unknown string type %dasn1: Unmarshal recipient value is nilchacha20poly1305: ciphertext too largeGODEBUG sys/cpu: unknown cpu feature "invalid input: compressed size too bigcorruption detected (bitCount %d > 32)output bigger than max block size (%d)arch-specific Castagnoli not availablefailed to open compressed log file: %v{00000000-0000-0000-0000-000000000000}{8be4df61-93ca-11d2-aa0d-00e098032b8c}unexpected non-continuation data frameinput stream does not contain an indexs2: requested skippable frame (%d) < 4xml: EncodeToken of invalid token type(?i)^(center|justify|left|right|char)$msgpack: invalid code=%x decoding boolpublicsuffix: empty label in domain %qno support for message_set_wire_format%v: unable to resolve extension %v: %vacme/autocert: private key cannot sign%s<a href="%s" rel="nofollow">%s</a>%sA mode is required for autoescape-tag.Name (identifier) expected after 'as'.Import-tag needs a filename as string.(?U:(<.*>))([\t\n\v\f\r ]+)(?U:(<.*>))Evaluation error: %s
Source: aurora-live-20240221.exeString found in binary or memory: tls: server sent certificate containing RSA key larger than %d bitstls: client sent certificate containing RSA key larger than %d bitsx509: internal error: supported public key does not implement Equalincompatible types: TOML value has type %T; destination has type %sReceived %d packets after sending CONNECTION_CLOSE. Retransmitting.Dropping %s packet (%d bytes) that could not be unpacked. Error: %sfailed to increase receive buffer size (wanted: %d kiB, got %d kiB)Unable to close onion: %v (also unable to close local listener: %v)%s - Handshake did not complete after %d seconds, retrying (try %d)\s*([[:xdigit:]]+)-([[:xdigit:]]+):\s*(\S+)(\s.*@)?([[:xdigit:]]+)?Unable to get property Count while processing Logical Disk info. %sError while getting property File System from Logical Disk info. %sError while getting property Version from Operating System info. %sEither no or only one argument (identifier) allowed for 'endblock'.map(): can't use %+v as string key: %s is not convertible to stringcopied %d bytes in the replacement option buffer, expected %d bytespkg/tcpip/network/ipv6.icmpv6DestinationNetworkUnreachableSockErrorpkg/tcpip/network/ipv6.icmpv6DestinationAddressUnreachableSockErrorfailed to increment reference count for local address endpoint = %sno compatible QUIC version found (we support %s, server offered %s)inconsistent transport parameter length for transport parameter %#xtls: IsInitialized is not implemented for the PreSharedKeyExtension^cubic-bezier\(([ ]*(0(.[0-9]+)?|1(.0)?),){3}[ ]*(0(.[0-9]+)?|1)\)$if non-empty, httptest.NewServer serves on this address and blocks.new end %v would cause segment range %v to overlap segment range %vpkg/tcpip/network/internal/ip.ErrNoMulticastPendingQueueBufferSpacefield %v with invalid Mutable call on field with non-composite typepadding bytes must all be zeros unless AllowIllegalWrites is enabledhttp2: Transport conn %p received error from processing frame %v: %vhttp2: Transport received unsolicited DATA frame; closing connectionhttp: message cannot contain multiple Content-Length headers; got %qreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerembedded IPv4 address must replace the final 2 fields of the addressbig: invalid 2nd argument to Int.Jacobi: need odd integer but got %stls: internal error: sending non-handshake message to QUIC transportcrypto/hmac: hash generation function does not produce unique values[Step 4]: Regular expressions to match common image file extensions application/vnd.openxmlformats-officedocument.spreadsheetml.templateexpected SCALAR, SEQUENCE-START, MAPPING-START, or ALIAS, but got %vreceived retry_source_connection_id, although no Retry was performedReplacing connection for connection IDs %s with a closed connection.Dropping a packet that is too small to be a valid Initial (%d bytes)heap profile: *(\d+): *(\d+) *\[ *(\d+): *(\d+) *\] @ fragmentationz269599466671506397946670150870196306735579162600263081435100662988812695994666715063979466701508701962
Source: C:\Users\user\Desktop\aurora-live-20240221.exeFile read: C:\Users\user\Desktop\aurora-live-20240221.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\aurora-live-20240221.exe "C:\Users\user\Desktop\aurora-live-20240221.exe"
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\cmd.exe cmd ver
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://127.0.0.1:8060/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1708,i,16276198858595945753,4545589012484800378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell "Get-Culture | select -exp Name"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\cmd.exe cmd verJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060Jump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://127.0.0.1:8060/Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1708,i,16276198858595945753,4545589012484800378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: aurora-live-20240221.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: aurora-live-20240221.exeStatic file information: File size 46174720 > 1048576
Source: aurora-live-20240221.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1163800
Source: aurora-live-20240221.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x1392e00
Source: aurora-live-20240221.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x62c000
Source: aurora-live-20240221.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\arm64\driver\wintun.pdbGCTL source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Users\Jason A. Donenfeld\Projects\wintun\Release\amd64\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\amd64\driver\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: .3dm.aab.aam.aas.abc.ace.afl.aif.aim.aip.alz.ani.aos.aps.apk.arc.arj.art.asf.asm.asp.asx.avi.avs.bin.bmp.boo.boz.bsh.bz2.c++.cab.cat.cco.cdf.cer.cha.cpp.cpt.crl.crt.crx.csh.csv.cxx.dar.dcr.deb.def.der.dif.dir.dmg.doc.dot.drw.dvi.dwf.dwg.dxf.dxr.elc.eml.env.eps.etx.evy.f77.f90.fdf.fif.fli.flo.flv.flx.fmf.for.fpx.frl.gsd.gsm.gsp.gss.hdf.hgl.hlb.hlp.hpg.hqx.hta.htc.htt.htx.ice.ico.ics.icz.idc.ief.igs.ima.inf.ins.isu.ivr.ivy.jam.jav.jcm.jpe.jps.vue.jut.kar.kfo.flw.kml.kmz.kon.kpr.kpt.ksp.kwd.kwt.ksh.lam.lha.lhx.lma.log.lsp.lst.lsx.ltx.lzh.lzx.m1v.m2a.m2v.m3u.man.map.mar.mbd.mc$.mcd.mcf.mcp.mht.mid.mif.mjf.mme.mod.mov.mp2.mp3.mp4.mpa.mpc.mpe.mpg.mpp.mpt.mpv.mpx.mrc.mzz.nap.ncm.nif.nix.nsc.nvd.oda.odb.odc.odf.odg.odi.odm.odp.ods.odt.oga.ogg.ogv.omc.otc.otf.otg.oth.oti.otm.otp.ots.ott.p10.p12.p7a.p7c.p7m.p7r.p7s.pas.pbm.pcl.pct.pcx.pdb.pgm.pic.pkg.pko.plx.pm4.pm5.pnm.pot.pov.ppa.ppm.pps.ppt.ppz.pre.prt.psd.pvu.pwz.pyc.qcp.qd3.qif.qtc.qti.ram.rar.ras.rgb.rmi.rmm.rmp.rng.rnx.rpm.rtf.rtx.s3m.s7z.sbk.scm.sdp.sdr.sea.set.sgm.sid.skd.skm.skp.skt.sit.smi.snd.sol.spc.spl.spr.spx.src.ssi.ssm.sst.stl.stp.svf.svr.swf.tar.tbk.tcl.tex.tgz.tif.tsi.tsp.tsv.txt.uil.uni.unv.uri.uue.vcd.vcf.vcs.vda.vdo.vew.viv.vmd.vmf.voc.vos.vox.vqe.vqf.vql.vrt.vsd.vst.vsw.w60.w61.w6w.wav.wb1.web.wiz.wk1.wmf.wml.wp5.wp6.wpd.wq1.wri.wrl.wrz.wsc.wtk.xbm.xdr.xgz.xif.xla.xlb.xlc.xld.xlk.xll.xlm.xls.xlt.xlv.xlw.xmz.xpm.xsr.xwd.xyz.zip.zoo.zsh.xpiheroHTML...`.nanTrueTRUENull.NaN.NAN.Inf.INFyaml-513Hash"%s"tomlText$outU+%XU+%svminvmaxgradturn#f00QUOTaposbsolexclgeqqgneqhArrisinlcubleqqlneqlparlsqbngeqngtrnleqperpplusprecquotrcubrealrparrsqbsemismidsparsuccvertxveeclipdefsfillfonthreflinemaskrecttcp4tcp6/Tunudp4obfscertmodeexecABRTALRMKILLPIPEQUITSEGVTERMCIRCHALTstunAMP;Acy;Afr;And;Bcy;Bfr;Cap;Cfr;Chi;Cup;Dcy;Del;Dfr;Dot;ENG;ETH;Ecy;Efr;Eta;Fcy;Ffr;Gcy;Gfr;Hat;Hfr;Icy;Ifr;Int;Jcy;Jfr;Kcy;Kfr;Lcy;Lfr;Lsh;Map;Mcy;Mfr;Ncy;Nfr;Not;Ocy;Ofr;Pcy;Pfr;Phi;Psi;Qfr;REG;Rcy;Rfr;Rho;Rsh;Scy;Sfr;Sub;Sum;Sup;Tab;Tau;Tcy;Tfr;Ucy;Ufr;Vcy;Vee;Vfr;Wfr;Xfr;Ycy;Yfr;Zcy;Zfr;acd;acy;afr;amp;and;ang;apE;ape;ast;bcy;bfr;bot;cap;cfr;chi;cir;cup;dcy;deg;dfr;die;div;dot;ecy;efr;egs;ell;els;eng;eta;eth;fcy;ffr;gEl;gap;gcy;gel;geq;ges;gfr;ggg;glE;gla;glj;gnE;gne;hfr;icy;iff;ifr;int;jcy;jfr;kcy;kfr;lEg;lap;lat;lcy;leg;leq;les;lfr;lgE;lnE;lne;loz;lrm;lsh;map;mcy;mfr;mho;mid;nap;ncy;nfr;nge;ngt;nis;niv;nle;nlt;not;npr;nsc;num;ocy;ofr;ogt;ohm;olt;ord;orv;par;pcy;pfr;phi;piv;prE;pre;psi;qfr;rcy;reg;rfr;rho;rlm;rsh;scE;sce;scy;sfr;shy;sim;smt;sol;squ;sub;sum;sup;tau;tcy;tfr;top;ucy;ufr;uml;vcy;vee;vfr;wfr;xfr;ycy;yen;yfr;zcy;zfr;zwj;AumlEumlIumlOumlUumlaumlcentcopyeumliumlmacrnbspordfordmoumlparasectsup1sup2sup3uumlyumlacE;bne;nGg;nLl;ngE;nlE;size%q%q[FN][FL][LN][IN]free %#x<%s>withelseasn1cx16sse2-- source: aurora-live-20240221.exe
Source: Binary string: C:\Users\Jason A. Donenfeld\Projects\wintun\Release\arm64\setupapihost.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\amd64\driver\wintun.pdbGCTL source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: Binary string: D:\nt-driver-builder\wintun-0.14\Release\arm64\driver\wintun.pdb source: aurora-live-20240221.exe, 00000000.00000000.1208016037.0000000002A23000.00000008.00000001.01000000.00000003.sdmp
Source: aurora-live-20240221.exeStatic PE information: section name: .xdata
Source: aurora-live-20240221.exeStatic PE information: section name: .symtab
Source: C:\Users\user\Desktop\aurora-live-20240221.exeCode function: 0_2_00000057835F9088 push ecx; retf 0_2_00000057835F9089
Source: C:\Users\user\Desktop\aurora-live-20240221.exeCode function: 0_2_00000057835FB681 push eax; iretd 0_2_00000057835FB682
Source: C:\Users\user\Desktop\aurora-live-20240221.exeCode function: 0_2_00000057835FC5A8 push ecx; retf 0_2_00000057835FC5A9
Source: C:\Users\user\Desktop\aurora-live-20240221.exeCode function: 0_2_00000057835FCD98 push ecx; retf 0_2_00000057835FCD99
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3090Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3136Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8400Thread sleep time: -7378697629483816s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: geosite.db.0.drBinary or memory string: .vmwarelearningplatform.com
Source: geosite.db.0.drBinary or memory string: .vmwarevmc.com
Source: geosite.db.0.drBinary or memory string: .vmwareviewpoint.com
Source: geosite.db.0.drBinary or memory string: .vmware20mosaic.com
Source: geosite.db.0.drBinary or memory string: vmwareviewpoint.com
Source: geosite.db.0.drBinary or memory string: vmwarestuff.com
Source: geosite.db.0.drBinary or memory string: vmware@cn
Source: geosite.db.0.drBinary or memory string: vmwareusergroupstore.com
Source: geosite.db.0.drBinary or memory string: vmware-techcenter.com
Source: geosite.db.0.drBinary or memory string: vmwareausnews.com
Source: geosite.db.0.drBinary or memory string: vmware.tt.omtrdc.netheptio.cn
Source: geosite.db.0.drBinary or memory string: .whychoosevmwareeuc.com
Source: geosite.db.0.drBinary or memory string: vmware20mosaic.com
Source: geosite.db.0.drBinary or memory string: intelvmwarecybersecurity.com
Source: geosite.db.0.drBinary or memory string: .vmwareausnews.com
Source: geosite.db.0.drBinary or memory string: vmware.tt.omtrdc.net
Source: geosite.db.0.drBinary or memory string: vmwaredemandcenter.com
Source: geosite.db.0.drBinary or memory string: vmware-cloudmanagement.com
Source: geosite.db.0.drBinary or memory string: .vmwarelearning.com
Source: geosite.db.0.drBinary or memory string: experience-vmware.com
Source: geosite.db.0.drBinary or memory string: vmware
Source: geosite.db.0.drBinary or memory string: .intelvmwarecybersecurity.comitnel.com
Source: geosite.db.0.drBinary or memory string: .experience-vmware.com
Source: geosite.db.0.drBinary or memory string: vmwarelearningplatform.com
Source: geosite.db.0.drBinary or memory string: .vmwareemeablog.com
Source: geosite.db.0.drBinary or memory string: .vmwarecertificationvideos.com
Source: geosite.db.0.drBinary or memory string: vmwareidentity.com
Source: geosite.db.0.drBinary or memory string: vmwarecloud.com
Source: geosite.db.0.drBinary or memory string: latamvmwareforum.com
Source: geosite.db.0.drBinary or memory string: .vmwaredemandcenter.com
Source: geosite.db.0.drBinary or memory string: vmwarehorizon.com
Source: geosite.db.0.drBinary or memory string: .vmware-cloudmanagement.com
Source: geosite.db.0.drBinary or memory string: .intelvmwarecybersecurity.com
Source: geosite.db.0.drBinary or memory string: vmwarevmc.com
Source: geosite.db.0.drBinary or memory string: vmware.com
Source: geosite.db.0.drBinary or memory string: vmwaregrid.com
Source: geosite.db.0.drBinary or memory string: vmwarecertificationvideos.com
Source: geosite.db.0.drBinary or memory string: .vmware.com
Source: aurora-live-20240221.exeBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
Source: aurora-live-20240221.exe, 00000000.00000002.2558098245.0000015B178A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: aurora-live-20240221.exeBinary or memory string: Token: %s^\{\{~?!-?-?ttl exceededinvalid argsunregisteredLoadBalancedmillisecondsmulticastTTLicmpv6FilterAMDisbetter!AuthenticAMDCentaurHaulsGenuineIntelTransmetaCPUGenuineTMx86Geode by NSCVIA VIA VIA KVMKVMKVMKVMMicrosoft HvVMwareVMwareXenVMMXenVMMbhyve bhyve HygonGenuineVortex86 SoCSiS SiS SiS RiseRiseRiseGenuine RDCprotobuf_keyprotobuf_valAPI error %dWindows 1250Windows 1251Windows 1252Windows 1253Windows 1254Windows 1255Windows 1256Windows 1257Windows 1258sun_eu_greekuncompresseduser_mappingclient_authzserver_authzdnssec_chaineccsi_sha256no gap found{num}{ident}FieldNumbers^\s*--~?\}\}OpenEndBlockOpenRawBlockFILTER_FIRSTATOM_CONTENTATOM_SUMMARYGEORSS_POINTENTITY_PROTOGREATER_THANLITE_RUNTIMESTRING_PIECEnot extendedrand <length>vapid-keypairencode configstart serviceEnvironment: disable-color/api/sbstatusselectedProxyRestart Proxypre-starting outbound tag /pprof/symbolFindFirstFile relative to 3814697265625invalid base parsing time out of range in duration generalDomainpcDownloadURLremoteVersionlevel 3 resetsrmount errortimer expiredexchange fullRegEnumKeyExWRegOpenKeyExWCertOpenStoreFindNextFileWMapViewOfFileVirtualUnlockWriteConsoleWFreeAddrInfoWgethostbynamegetservbynamemerge optionsdecode sourcelocalUserInfo/api/getnodes/api/bulletinValidateEmail
Source: geosite.db.0.drBinary or memory string: .vmwareidentity.com
Source: geosite.db.0.drBinary or memory string: .vmware-techcenter.com
Source: geosite.db.0.drBinary or memory string: .latamvmwareforum.com
Source: geosite.db.0.drBinary or memory string: .vmwarestuff.com
Source: geosite.db.0.drBinary or memory string: .vmwareusergroupstore.com
Source: geosite.db.0.drBinary or memory string: vmwareemeablog.com
Source: geosite.db.0.drBinary or memory string: .vmwarehorizon.com
Source: geosite.db.0.drBinary or memory string: vmwarelearning.com
Source: geosite.db.0.drBinary or memory string: .vmwarecloud.com
Source: geosite.db.0.drBinary or memory string: .vmwaregrid.com
Source: geosite.db.0.drBinary or memory string: whychoosevmwareeuc.com
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\cmd.exe cmd verJump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060Jump to behavior
Source: C:\Windows\System32\rundll32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://127.0.0.1:8060/Jump to behavior
Source: C:\Users\user\Desktop\aurora-live-20240221.exeQueries volume information: C:\Users\user\Desktop\aurora-live-20240221.exe VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
11
Process Injection
3
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote Services1
Browser Session Hijacking
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
21
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Obfuscated Files or Information
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Rundll32
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1425258 Sample: aurora-live-20240221.exe Startdate: 12/04/2024 Architecture: WINDOWS Score: 68 29 vt4uy12m.ddsss1.xyz 2->29 31 vt4uy12m.czkaite88.xyz 2->31 33 119 other IPs or domains 2->33 51 Antivirus detection for URL or domain 2->51 53 Sigma detected: rundll32 run dll from internet 2->53 55 Tries to resolve many domain names, but no domain seems valid 2->55 9 aurora-live-20240221.exe 2 4 2->9         started        signatures3 57 Performs DNS queries to domains with low reputation 31->57 process4 dnsIp5 39 wina002.24032949.xyz 9->39 41 wina001.24032949.xyz 9->41 43 12 other IPs or domains 9->43 59 Performs DNS queries to domains with low reputation 9->59 61 Sets a proxy for the internet explorer 9->61 13 rundll32.exe 12 9->13         started        15 powershell.exe 7 9->15         started        17 cmd.exe 1 9->17         started        signatures6 process7 process8 19 chrome.exe 10 13->19         started        22 conhost.exe 15->22         started        24 conhost.exe 17->24         started        dnsIp9 35 192.168.2.16, 123, 138, 443 unknown unknown 19->35 37 239.255.255.250 unknown Reserved 19->37 26 chrome.exe 19->26         started        process10 dnsIp11 45 127.0.0.1 unknown unknown 26->45 47 www.google.com 142.250.80.36, 443, 49801, 49892 GOOGLEUS United States 26->47 49 2 other IPs or domains 26->49

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
aurora-live-20240221.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
http://127.0.0.1:8060/NSH0%Avira URL Cloudsafe
https://vt4uy12m.79356897.xyz0%Avira URL Cloudsafe
https://vt4uy12m.73688922.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.76150973.xyzx0%Avira URL Cloudsafe
http://x2.i.lencr.org/00%Avira URL Cloudsafe
https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9b0%Avira URL Cloudsafe
https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO0%Avira URL Cloudsafe
https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO0%Avira URL Cloudsafe
http://x2.i.lencr.org/0%Avira URL Cloudsafe
https://vt4uy12m.73732272.xyz:4430%Avira URL Cloudsafe
http://x2.c.lencr.org/00%Avira URL Cloudsafe
https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://www.phpmyadmin.net:443C4https://www.phpmyadmin.netSSss0%Avira URL Cloudsafe
https://vt4uy12m.78194238.xyzvt4uy12m.73997077.xyz:443100%Avira URL Cloudphishing
https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.77425670.xyzvt4uy12m.77425670.xyz:443udpvt4uy12m.77425670.xyz0%Avira URL Cloudsafe
https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p100%Avira URL Cloudphishing
https://vt4uy12m.78128998.xyz0%Avira URL Cloudsafe
https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.79944592.xyz0%Avira URL Cloudsafe
https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.77563613.xyz100%Avira URL Cloudphishing
https://vt4uy12m.74722654.xyzvt4uy12m.78394361.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.75234945.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.77304456.xyz100%Avira URL Cloudphishing
https://vt4uy12m.77267869.xyzvt4uy12m.77267869.xyz:4430%Avira URL Cloudsafe
http://r3.o.lencr.orghttp://r3.i.lencr.org/data.jsdelivr.comhttp://x1.i.lencr.org/http://x1.c.lencr.0%Avira URL Cloudsafe
https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO0%Avira URL Cloudsafe
http://127.0.0.1:8060http://127.0.0.1:8060/8gzip0%Avira URL Cloudsafe
https://vt4uy12m.74824584.xyzvt4uy12m.74824584.xyz:443udpvt4uy12m.74824584.xyz.xyzvt4uy12m.77454848.0%Avira URL Cloudsafe
https://vt4uy12m.chinahjhb.xyz/e7d5096182d456af8de751c4b413a19f269676697b751f3f123ff236fdd15e0dp0%Avira URL Cloudsafe
https://vt4uy12m.74264021.xyzvt4uy12m.77040512.xyz:443.xyzhttps://vt4uy12m.79696979.xyz0%Avira URL Cloudsafe
https://vt4uy12m.77425670.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.80090170.xyzvt4uy12m.77529340.xyz:443.xyzvt4uy12m.77529340.xyz:443.xyztcpvt4uy12m.70%Avira URL Cloudsafe
https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9fWSX6m0%Avira URL Cloudsafe
https://www.phpmyadmin.net:443https://www.phpmyadmin.netX0%Avira URL Cloudsafe
https://.ptx.pub.pubhtml00%Avira URL Cloudsafe
https://vt4uy12m.77904699.xyzvt4uy12m.77904699.xyz:443V45NSC4udpvt4uy12m.77904699.xyzhttps://vt4uy120%Avira URL Cloudsafe
https://vt4uy12m.79194021.xyzhttps://vt4uy12m.74264021.xyzhttps://vt4uy12m.74445576.xyzhttps://vt4uy0%Avira URL Cloudsafe
https://assets.plesk.com:443J0%Avira URL Cloudsafe
https://.ptx.pub.pubhtml090%Avira URL Cloudsafe
https://vt4uy12m.77880663.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9100%Avira URL Cloudphishing
https://vt4uy12m.80028232.xyzvt4uy12m.74722654.xyz:443vt4uy12m.76150973.xyz:443V45NSC4vt4uy12m.747220%Avira URL Cloudsafe
https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:100%Avira URL Cloudphishing
https://vt4uy12m.79624584.xyzvt4uy12m.79624584.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.73732272.xyzvt4uy12m.73732272.xyz:443yzudpvt4uy12m.73732272.xyz0%Avira URL Cloudsafe
https://vt4uy12m.78215105.xyz:443.xyzvt4uy12m.78215105.xyzvt4uy12m.74318241.xyzvt4uy12m.74722654.xyz0%Avira URL Cloudsafe
https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pU0%Avira URL Cloudsafe
https://postPostcskl119.xyz0%Avira URL Cloudsafe
https://vt4uy12m.77470594.xyzvt4uy12m.77040512.xyz:443.xyzvt4uy12m.77040512.xyz:443Q0%Avira URL Cloudsafe
https://vt4uy12m.75565775.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.77454848.xyzhttps://vt4uy12m.78998835.xyzhttps://vt4uy12m.78558196.xyzhttps://vt4uy0%Avira URL Cloudsafe
https://vt4uy12m.79049218.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.78860%Avira URL Cloudsafe
https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.80172751.xyzvt4uy12m.80172751.xyz:443udpvt4uy12m.80172751.xyzV45NSC4https://vt4uy120%Avira URL Cloudsafe
https://vt4uy12m.74454069.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.78558196.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO0%Avira URL Cloudsafe
https://vt4uy12m.79704903.xyzvt4uy12m.78018007.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.76456002.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
https://vt4uy12m.cskl119.xyz:443https://vt4uy12m.cskl119.xyz08ae7b6bc4e359eecf097b6fa9155dbf#0%Avira URL Cloudsafe
https://vt4uy12m.75641928.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p#0%Avira URL Cloudsafe
https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:100%Avira URL Cloudphishing
https://vt4uy12m.74532277.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
http://127.0.0.1:8060Po0%Avira URL Cloudsafe
https://vt4uy12m.78838177.xyzvt4uy12m.chinahjhb.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9100%Avira URL Cloudphishing
https://vt4uy12m.76208533.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muO0%Avira URL Cloudsafe
https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9~0%Avira URL Cloudsafe
https://vt4uy12m.78215105.xyzvt4uy12m.74316276.xyz:443vt4uy12m.74316276.xyz:443tcpvt4uy12m.74316276.0%Avira URL Cloudsafe
http://r3.o.lencr.org0%Avira URL Cloudsafe
https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9P0%Avira URL Cloudsafe
https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:0%Avira URL Cloudsafe
https://vt4uy12m.79356897.xyzirismain.switchInboundTypeSBz/api/inbound/type/switch3dPUT/api/inbound/0%Avira URL Cloudsafe
https://vt4uy12m.79704903.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.79658871.xyzvt4uy12m.78397510.xyz:443vt4uy12m.78397510.xyz:443V45NSC4tcpvt4uy12m.780%Avira URL Cloudsafe
https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443zudpdeveldocs.phpmyadmin.netzedc9c39182a0%Avira URL Cloudsafe
https://vt4uy12m.77700543.xyz100%Avira URL Cloudphishing
https://vt4uy12m.76150973.xyzvt4uy12m.79356897.xyz:443tion/api/offlinechat/conversationn0%Avira URL Cloudsafe
https://vt4uy12m.79773352.xyzvt4uy12m.79773352.xyz:4430%Avira URL Cloudsafe
https://vt4uy12m.74514724.xyzvt4uy12m.77707980.xyz:443.xyz?0%Avira URL Cloudsafe
https://vt4uy12m.77454848.xyz306f92209a33128847bde1b62348c2vt4uy12m.77454848.xyz:443udpvt4uy12m.77450%Avira URL Cloudsafe
https://vt4uy12m.79962339.xyz:4430%Avira URL Cloudsafe
http://crl.pki.goog/gtsr1/gtsr1.crlority0%Avira URL Cloudsafe
https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p0%Avira URL Cloudsafe
https://vt4uy12m.78397510.xyzvt4uy12m.78397510.xyz:443V45NSC4udpvt4uy12m.78397510.xyz0%Avira URL Cloudsafe
https://vt4uy12m.73730696.xyz0%Avira URL Cloudsafe
https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f90%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
vt4uy12m.73688922.xyz
104.21.85.189
truetrue
    unknown
    1060329950.rsc.cdn77.org
    89.187.177.16
    truefalse
      unknown
      vt4uy12m.czkaite88.xyz
      104.21.65.48
      truetrue
        unknown
        1727842103.rsc.cdn77.org
        156.146.36.24
        truefalse
          unknown
          ntp.aliyun.com
          203.107.6.88
          truefalse
            high
            1115546720.rsc.cdn77.org
            156.146.36.23
            truefalse
              unknown
              1226552209.rsc.cdn77.org
              138.199.57.67
              truefalse
                unknown
                vt4uy12m.chinahjhb.xyz
                172.67.213.254
                truetrue
                  unknown
                  vt4uy12m.cskl119.xyz
                  172.67.163.159
                  truetrue
                    unknown
                    dmca-images.b-cdn.net
                    138.199.40.58
                    truefalse
                      high
                      vt4uy12m.ddsss1.xyz
                      172.67.209.108
                      truetrue
                        unknown
                        challenges.cloudflare.com
                        104.17.3.184
                        truefalse
                          high
                          wina001.24032949.xyz
                          104.21.78.89
                          truetrue
                            unknown
                            wina002.24032949.xyz
                            172.67.219.18
                            truetrue
                              unknown
                              www.google.com
                              142.250.80.36
                              truefalse
                                high
                                1271421139.rsc.cdn77.org
                                156.146.36.23
                                truefalse
                                  unknown
                                  1938070618.rsc.cdn77.org
                                  156.146.36.24
                                  truefalse
                                    unknown
                                    vt4uy12m.74454069.xyz
                                    unknown
                                    unknowntrue
                                      unknown
                                      vt4uy12m.79696979.xyz
                                      unknown
                                      unknowntrue
                                        unknown
                                        vt4uy12m.74506664.xyz
                                        unknown
                                        unknowntrue
                                          unknown
                                          vt4uy12m.74430353.xyz
                                          unknown
                                          unknowntrue
                                            unknown
                                            vt4uy12m.77563613.xyz
                                            unknown
                                            unknowntrue
                                              unknown
                                              vt4uy12m.74011764.xyz
                                              unknown
                                              unknowntrue
                                                unknown
                                                vt4uy12m.75565775.xyz
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  vt4uy12m.74500605.xyz
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    vt4uy12m.78394361.xyz
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      vt4uy12m.80245993.xyz
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        vt4uy12m.77904699.xyz
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          vt4uy12m.73762254.xyz
                                                          unknown
                                                          unknowntrue
                                                            unknown
                                                            vt4uy12m.75263034.xyz
                                                            unknown
                                                            unknowntrue
                                                              unknown
                                                              images.dmca.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                vt4uy12m.79944592.xyz
                                                                unknown
                                                                unknowntrue
                                                                  unknown
                                                                  files.phpmyadmin.net
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    vt4uy12m.79356897.xyz
                                                                    unknown
                                                                    unknowntrue
                                                                      unknown
                                                                      vt4uy12m.80090170.xyz
                                                                      unknown
                                                                      unknowntrue
                                                                        unknown
                                                                        vt4uy12m.79624584.xyz
                                                                        unknown
                                                                        unknowntrue
                                                                          unknown
                                                                          vt4uy12m.74532277.xyz
                                                                          unknown
                                                                          unknowntrue
                                                                            unknown
                                                                            vt4uy12m.78215105.xyz
                                                                            unknown
                                                                            unknowntrue
                                                                              unknown
                                                                              vt4uy12m.76456002.xyz
                                                                              unknown
                                                                              unknowntrue
                                                                                unknown
                                                                                vt4uy12m.75641928.xyz
                                                                                unknown
                                                                                unknowntrue
                                                                                  unknown
                                                                                  vt4uy12m.75019649.xyz
                                                                                  unknown
                                                                                  unknowntrue
                                                                                    unknown
                                                                                    vt4uy12m.77454848.xyz
                                                                                    unknown
                                                                                    unknowntrue
                                                                                      unknown
                                                                                      vt4uy12m.79238315.xyz
                                                                                      unknown
                                                                                      unknowntrue
                                                                                        unknown
                                                                                        vt4uy12m.78558196.xyz
                                                                                        unknown
                                                                                        unknowntrue
                                                                                          unknown
                                                                                          vt4uy12m.78964540.xyz
                                                                                          unknown
                                                                                          unknowntrue
                                                                                            unknown
                                                                                            vt4uy12m.73730696.xyz
                                                                                            unknown
                                                                                            unknowntrue
                                                                                              unknown
                                                                                              vt4uy12m.79567630.xyz
                                                                                              unknown
                                                                                              unknowntrue
                                                                                                unknown
                                                                                                vt4uy12m.78128998.xyz
                                                                                                unknown
                                                                                                unknowntrue
                                                                                                  unknown
                                                                                                  vt4uy12m.79025309.xyz
                                                                                                  unknown
                                                                                                  unknowntrue
                                                                                                    unknown
                                                                                                    vt4uy12m.77707980.xyz
                                                                                                    unknown
                                                                                                    unknowntrue
                                                                                                      unknown
                                                                                                      vt4uy12m.76022000.xyz
                                                                                                      unknown
                                                                                                      unknowntrue
                                                                                                        unknown
                                                                                                        vt4uy12m.76460119.xyz
                                                                                                        unknown
                                                                                                        unknowntrue
                                                                                                          unknown
                                                                                                          vt4uy12m.77425670.xyz
                                                                                                          unknown
                                                                                                          unknowntrue
                                                                                                            unknown
                                                                                                            www.phpmyadmin.net
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              vt4uy12m.77419750.xyz
                                                                                                              unknown
                                                                                                              unknowntrue
                                                                                                                unknown
                                                                                                                vt4uy12m.79049218.xyz
                                                                                                                unknown
                                                                                                                unknowntrue
                                                                                                                  unknown
                                                                                                                  vt4uy12m.79704903.xyz
                                                                                                                  unknown
                                                                                                                  unknowntrue
                                                                                                                    unknown
                                                                                                                    vt4uy12m.74038213.xyz
                                                                                                                    unknown
                                                                                                                    unknowntrue
                                                                                                                      unknown
                                                                                                                      vt4uy12m.79658871.xyz
                                                                                                                      unknown
                                                                                                                      unknowntrue
                                                                                                                        unknown
                                                                                                                        vt4uy12m.73812686.xyz
                                                                                                                        unknown
                                                                                                                        unknowntrue
                                                                                                                          unknown
                                                                                                                          vt4uy12m.77040512.xyz
                                                                                                                          unknown
                                                                                                                          unknowntrue
                                                                                                                            unknown
                                                                                                                            distfiles.gentoo.org
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              vt4uy12m.73732272.xyz
                                                                                                                              unknown
                                                                                                                              unknowntrue
                                                                                                                                unknown
                                                                                                                                vt4uy12m.79556700.xyz
                                                                                                                                unknown
                                                                                                                                unknowntrue
                                                                                                                                  unknown
                                                                                                                                  vt4uy12m.76868141.xyz
                                                                                                                                  unknown
                                                                                                                                  unknowntrue
                                                                                                                                    unknown
                                                                                                                                    vt4uy12m.78868304.xyz
                                                                                                                                    unknown
                                                                                                                                    unknowntrue
                                                                                                                                      unknown
                                                                                                                                      vt4uy12m.78194238.xyz
                                                                                                                                      unknown
                                                                                                                                      unknowntrue
                                                                                                                                        unknown
                                                                                                                                        vt4uy12m.75096512.xyz
                                                                                                                                        unknown
                                                                                                                                        unknowntrue
                                                                                                                                          unknown
                                                                                                                                          vt4uy12m.79194021.xyz
                                                                                                                                          unknown
                                                                                                                                          unknowntrue
                                                                                                                                            unknown
                                                                                                                                            vt4uy12m.74396507.xyz
                                                                                                                                            unknown
                                                                                                                                            unknowntrue
                                                                                                                                              unknown
                                                                                                                                              vt4uy12m.77727791.xyz
                                                                                                                                              unknown
                                                                                                                                              unknowntrue
                                                                                                                                                unknown
                                                                                                                                                vt4uy12m.74643317.xyz
                                                                                                                                                unknown
                                                                                                                                                unknowntrue
                                                                                                                                                  unknown
                                                                                                                                                  vt4uy12m.77376347.xyz
                                                                                                                                                  unknown
                                                                                                                                                  unknowntrue
                                                                                                                                                    unknown
                                                                                                                                                    vt4uy12m.74514724.xyz
                                                                                                                                                    unknown
                                                                                                                                                    unknowntrue
                                                                                                                                                      unknown
                                                                                                                                                      vt4uy12m.75018867.xyz
                                                                                                                                                      unknown
                                                                                                                                                      unknowntrue
                                                                                                                                                        unknown
                                                                                                                                                        vt4uy12m.74019097.xyz
                                                                                                                                                        unknown
                                                                                                                                                        unknowntrue
                                                                                                                                                          unknown
                                                                                                                                                          vt4uy12m.79962339.xyz
                                                                                                                                                          unknown
                                                                                                                                                          unknowntrue
                                                                                                                                                            unknown
                                                                                                                                                            vt4uy12m.73939976.xyz
                                                                                                                                                            unknown
                                                                                                                                                            unknowntrue
                                                                                                                                                              unknown
                                                                                                                                                              vt4uy12m.77267869.xyz
                                                                                                                                                              unknown
                                                                                                                                                              unknowntrue
                                                                                                                                                                unknown
                                                                                                                                                                data.jsdelivr.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  vt4uy12m.77470594.xyz
                                                                                                                                                                  unknown
                                                                                                                                                                  unknowntrue
                                                                                                                                                                    unknown
                                                                                                                                                                    vt4uy12m.78838177.xyz
                                                                                                                                                                    unknown
                                                                                                                                                                    unknowntrue
                                                                                                                                                                      unknown
                                                                                                                                                                      vt4uy12m.74324302.xyz
                                                                                                                                                                      unknown
                                                                                                                                                                      unknowntrue
                                                                                                                                                                        unknown
                                                                                                                                                                        vt4uy12m.74996599.xyz
                                                                                                                                                                        unknown
                                                                                                                                                                        unknowntrue
                                                                                                                                                                          unknown
                                                                                                                                                                          vt4uy12m.77414064.xyz
                                                                                                                                                                          unknown
                                                                                                                                                                          unknowntrue
                                                                                                                                                                            unknown
                                                                                                                                                                            vt4uy12m.77529340.xyz
                                                                                                                                                                            unknown
                                                                                                                                                                            unknowntrue
                                                                                                                                                                              unknown
                                                                                                                                                                              vt4uy12m.74445576.xyz
                                                                                                                                                                              unknown
                                                                                                                                                                              unknowntrue
                                                                                                                                                                                unknown
                                                                                                                                                                                vt4uy12m.76150973.xyz
                                                                                                                                                                                unknown
                                                                                                                                                                                unknowntrue
                                                                                                                                                                                  unknown
                                                                                                                                                                                  vt4uy12m.79201444.xyz
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                    unknown
                                                                                                                                                                                    vt4uy12m.79349139.xyz
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                      unknown
                                                                                                                                                                                      vt4uy12m.77880663.xyz
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                        unknown
                                                                                                                                                                                        vt4uy12m.79773352.xyz
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknowntrue
                                                                                                                                                                                          unknown
                                                                                                                                                                                          vt4uy12m.74824584.xyz
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknowntrue
                                                                                                                                                                                            unknown
                                                                                                                                                                                            vt4uy12m.77629188.xyz
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknowntrue
                                                                                                                                                                                              unknown
                                                                                                                                                                                              vt4uy12m.80028232.xyz
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknowntrue
                                                                                                                                                                                                unknown
                                                                                                                                                                                                vt4uy12m.74316276.xyz
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknowntrue
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  autoinstall.plesk.cn
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknowntrue
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    vt4uy12m.77243652.xyz
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknowntrue
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      vt4uy12m.73997077.xyz
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknowntrue
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        develdocs.phpmyadmin.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Safalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            http://x2.i.lencr.org/0aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.79238315.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9baurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000740000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://x2.i.lencr.org/aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.75516531.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOaurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://127.0.0.1:8060/NSHrundll32.exe, 00000005.00000002.1223251906.00000213DB0CE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.76150973.xyzxaurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.73732272.xyz:443aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOaurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.79356897.xyzaurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.73688922.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.phpmyadmin.net:443C4https://www.phpmyadmin.netSSssaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            low
                                                                                                                                                                                                            http://x2.c.lencr.org/0aurora-live-20240221.exe, 00000000.00000002.2555849451.000000C00229A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552580381.000000C002016000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000206000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000764000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000156000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551417376.000000C001F56000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.78194238.xyzvt4uy12m.73997077.xyz:443aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.78018007.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.79194021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00064C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9paurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://vt4uy12m.77425670.xyzvt4uy12m.77425670.xyz:443udpvt4uy12m.77425670.xyzaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            low
                                                                                                                                                                                                            https://vt4uy12m.78128998.xyzaurora-live-20240221.exe, 00000000.00000002.2548830247.000000C001D6A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550867475.000000C001ED8000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://distfiles.gentoo.org/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2541442831.000000C0017F2000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00107E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2543119631.000000C00193F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000514000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://vt4uy12m.78374152.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.79944592.xyzaurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551500617.000000C001F60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.74722654.xyzvt4uy12m.78394361.xyz:443aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.77563613.xyzaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2552994114.000000C00204E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.79567630.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545746749.000000C001B2A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.78964540.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.75234945.xyz:443aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.77267869.xyzvt4uy12m.77267869.xyz:443aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.77304456.xyzaurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://r3.o.lencr.orghttp://r3.i.lencr.org/data.jsdelivr.comhttp://x1.i.lencr.org/http://x1.c.lencr.aurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.75234945.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0011FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2532210824.000000C001358000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544986011.000000C001AAC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.74324302.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2539569661.000000C0016FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.79962339.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOaurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://127.0.0.1:8060http://127.0.0.1:8060/8gzipaurora-live-20240221.exe, 00000000.00000002.2497206839.000000C00044C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              low
                                                                                                                                                                                                              https://vt4uy12m.74824584.xyzvt4uy12m.74824584.xyz:443udpvt4uy12m.74824584.xyz.xyzvt4uy12m.77454848.aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              low
                                                                                                                                                                                                              https://vt4uy12m.chinahjhb.xyz/e7d5096182d456af8de751c4b413a19f269676697b751f3f123ff236fdd15e0dpaurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.77425670.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542107181.000000C00185C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://vt4uy12m.74264021.xyzvt4uy12m.77040512.xyz:443.xyzhttps://vt4uy12m.79696979.xyzaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              low
                                                                                                                                                                                                              https://vt4uy12m.80090170.xyzvt4uy12m.77529340.xyz:443.xyzvt4uy12m.77529340.xyz:443.xyztcpvt4uy12m.7aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              low
                                                                                                                                                                                                              https://www.phpmyadmin.net:443https://www.phpmyadmin.netXaurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000520000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              low
                                                                                                                                                                                                              https://developers.google.com/web/tools/workbox/guides/using-pluginsaurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A98000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://vt4uy12m.77376347.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9fWSX6maurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://.ptx.pub.pubhtml0aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.77904699.xyzvt4uy12m.77904699.xyz:443V45NSC4udpvt4uy12m.77904699.xyzhttps://vt4uy12aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.79194021.xyzhttps://vt4uy12m.74264021.xyzhttps://vt4uy12m.74445576.xyzhttps://vt4uyaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://.ptx.pub.pubhtml09aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://assets.plesk.com:443Jaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00012C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.77880663.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2549937016.000000C001E22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.78356950.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001155000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536519218.000000C00152C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2547678952.000000C001C96000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://wwww.certigna.fr/autorites/0maurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000278000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.74264021.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2556547505.000000C002390000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: phishing
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.80028232.xyzvt4uy12m.74722654.xyz:443vt4uy12m.76150973.xyz:443V45NSC4vt4uy12m.74722aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.73732272.xyzvt4uy12m.73732272.xyz:443yzudpvt4uy12m.73732272.xyzaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://postPostcskl119.xyzaurora-live-20240221.exe, 00000000.00000002.2554876668.000000C002150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.79624584.xyzvt4uy12m.79624584.xyz:443aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.78215105.xyz:443.xyzvt4uy12m.78215105.xyzvt4uy12m.74318241.xyzvt4uy12m.74722654.xyzaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.79773352.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9pUaurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.77470594.xyzvt4uy12m.77040512.xyz:443.xyzvt4uy12m.77040512.xyz:443Qaurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.75565775.xyz:443aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000298000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.77454848.xyzhttps://vt4uy12m.78998835.xyzhttps://vt4uy12m.78558196.xyzhttps://vt4uyaurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.74454069.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C0010DE000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550209580.000000C001E4C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.79049218.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.78868304.xyz:443.xyzvt4uy12m.7886aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://vt4uy12m.78558196.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOaurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000974000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.79704903.xyzvt4uy12m.78018007.xyz:443aurora-live-20240221.exe, 00000000.00000002.2555966433.000000C0022CE000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.78397510.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2544850335.000000C001A8A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2557028530.000000C002476000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2540946393.000000C00179A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://vt4uy12m.80172751.xyzvt4uy12m.80172751.xyz:443udpvt4uy12m.80172751.xyzV45NSC4https://vt4uy12aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00037D000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                low
                                                                                                                                                                                                                https://images.dmca.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https://autoaurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C14000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://vt4uy12m.76456002.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79025309.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000934000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000716000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2545973521.000000C001B5A000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.cskl119.xyz:443https://vt4uy12m.cskl119.xyz08ae7b6bc4e359eecf097b6fa9155dbf#aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.75641928.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9p#aurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.75263034.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2550405849.000000C001E96000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.74532277.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2530852313.000000C001244000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2549603005.000000C001DE4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C00118E000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.78838177.xyzvt4uy12m.chinahjhb.xyz:443aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00008F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://127.0.0.1:8060Porundll32.exe, 00000005.00000002.1224146029.00000213DB330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.77707980.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2553121988.000000C00205F000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000C95000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A50000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.76208533.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9SX6muOaurora-live-20240221.exe, 00000000.00000002.2537487134.000000C0015D0000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2536116673.000000C0014FC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.77419750.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2515062889.000000C000F45000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2525938098.000000C001037000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79556700.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9~aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.78215105.xyzvt4uy12m.74316276.xyz:443vt4uy12m.74316276.xyz:443tcpvt4uy12m.74316276.aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000472000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9Paurora-live-20240221.exe, 00000000.00000002.2497206839.000000C000458000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79704903.xyz:443aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0008DC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://r3.o.lencr.orgaurora-live-20240221.exe, 00000000.00000002.2539243183.000000C0016C2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79356897.xyzirismain.switchInboundTypeSBz/api/inbound/type/switch3dPUT/api/inbound/aurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.76022000.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9https:aurora-live-20240221.exe, 00000000.00000002.2551815559.000000C001FB4000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79658871.xyzvt4uy12m.78397510.xyz:443vt4uy12m.78397510.xyz:443V45NSC4tcpvt4uy12m.78aurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://develdocs.phpmyadmin.netdeveldocs.phpmyadmin.net:443zudpdeveldocs.phpmyadmin.netzedc9c39182aaurora-live-20240221.exe, 00000000.00000002.2551916665.000000C001FBE000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.77700543.xyzaurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.76150973.xyzvt4uy12m.79356897.xyz:443tion/api/offlinechat/conversationnaurora-live-20240221.exe, 00000000.00000002.2556122039.000000C00232C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.77454848.xyz306f92209a33128847bde1b62348c2vt4uy12m.77454848.xyz:443udpvt4uy12m.7745aurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  low
                                                                                                                                                                                                                  https://vt4uy12m.79773352.xyzvt4uy12m.79773352.xyz:443aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.79962339.xyz:443aurora-live-20240221.exe, 00000000.00000002.2542862773.000000C0018F2000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://vt4uy12m.78868304.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9paurora-live-20240221.exe, 00000000.00000002.2545318349.000000C001AEB000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://vt4uy12m.74514724.xyzvt4uy12m.77707980.xyz:443.xyz?aurora-live-20240221.exe, 00000000.00000002.2488010708.000000C00002C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    low
                                                                                                                                                                                                                    http://crl.pki.goog/gtsr1/gtsr1.crlorityaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://data.jsdelivr.com/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9lveIPaurora-live-20240221.exe, 00000000.00000002.2488010708.000000C000360000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://vt4uy12m.77040512.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9paurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://vt4uy12m.78397510.xyzvt4uy12m.78397510.xyz:443V45NSC4udpvt4uy12m.78397510.xyzaurora-live-20240221.exe, 00000000.00000002.2497206839.000000C0005C3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      low
                                                                                                                                                                                                                      https://vt4uy12m.78838177.xyz/aef88a4362b4d5bdbf5526805b01a2b95556900b87148d4a799fc53c648856f9aurora-live-20240221.exe, 00000000.00000002.2541563874.000000C001808000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2548916674.000000C001D78000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C0009F1000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2535599631.000000C0014A3000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2505652422.000000C000A7E000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2551047652.000000C001EF6000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2531140210.000000C0012CF000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://vt4uy12m.73730696.xyzaurora-live-20240221.exe, 00000000.00000002.2539813947.000000C001710000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2542626261.000000C0018CB000.00000004.00001000.00020000.00000000.sdmp, aurora-live-20240221.exe, 00000000.00000002.2541261108.000000C0017D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      138.199.40.58
                                                                                                                                                                                                                      dmca-images.b-cdn.netEuropean Union
                                                                                                                                                                                                                      51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                      203.107.6.88
                                                                                                                                                                                                                      ntp.aliyun.comChina
                                                                                                                                                                                                                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                                                                                                                                                                                      104.21.65.48
                                                                                                                                                                                                                      vt4uy12m.czkaite88.xyzUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      156.146.36.23
                                                                                                                                                                                                                      1115546720.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                      60068CDN77GBfalse
                                                                                                                                                                                                                      104.17.3.184
                                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      156.146.36.24
                                                                                                                                                                                                                      1727842103.rsc.cdn77.orgUnited States
                                                                                                                                                                                                                      60068CDN77GBfalse
                                                                                                                                                                                                                      172.67.209.108
                                                                                                                                                                                                                      vt4uy12m.ddsss1.xyzUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      142.250.80.36
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      138.199.57.66
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                      172.67.213.254
                                                                                                                                                                                                                      vt4uy12m.chinahjhb.xyzUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      138.199.57.67
                                                                                                                                                                                                                      1226552209.rsc.cdn77.orgEuropean Union
                                                                                                                                                                                                                      51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                                                                                                                                                                                                                      172.67.163.159
                                                                                                                                                                                                                      vt4uy12m.cskl119.xyzUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      104.21.85.189
                                                                                                                                                                                                                      vt4uy12m.73688922.xyzUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                      104.17.2.184
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      89.187.177.16
                                                                                                                                                                                                                      1060329950.rsc.cdn77.orgCzech Republic
                                                                                                                                                                                                                      60068CDN77GBfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                      Analysis ID:1425258
                                                                                                                                                                                                                      Start date and time:2024-04-12 23:57:51 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 6m 51s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Sample name:aurora-live-20240221.exe
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal68.bank.troj.adwa.evad.winEXE@25/100@173/18
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.65.227, 172.253.122.84, 142.250.64.110, 34.104.35.123, 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91, 152.199.4.33, 72.21.81.200, 93.184.215.201, 142.250.65.170, 142.251.40.106, 142.250.80.106, 142.251.35.170, 142.250.80.42, 142.250.65.202, 142.251.41.10, 142.250.80.74, 142.250.65.234, 142.251.40.170, 142.251.32.106, 142.251.40.202, 142.250.81.234, 142.250.176.202, 142.251.40.138, 142.251.40.234, 142.250.65.206, 142.250.176.206, 142.251.41.3, 142.250.72.110
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): cs10.wpc.v0cdn.net, slscr.update.microsoft.com, clientservices.googleapis.com, az673721.vo.msecnd.net, lumiahelptipsmscdnqa.microsoft.com, 13b98.wpc.azureedge.net, clients2.google.com, mscomajax.vo.msecnd.net, redirector.gvt1.com, mscrl.microsoft.com, 12db0.wpc.azureedge.net, dualstack.n.sni.global.fastly.net, update.googleapis.com, lumiahelptipsmscdn.microsoft.com, clients1.google.com, lumiahelptipscdn.microsoft.com, fs.microsoft.com, ajax.microsoft.com, accounts.google.com, content-autofill.googleapis.com, cs22.wpc.v0cdn.net, certrevoc.vo.msecnd.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, lumiahelptipscdnqa.microsoft.com, clients.l.google.com, cs9.wpc.v0cdn.net, az636537.vo.msecnd.net
                                                                                                                                                                                                                      • Execution Graph export aborted for target aurora-live-20240221.exe, PID 7056 because there are no executed function
                                                                                                                                                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                      • VT rate limit hit for: aurora-live-20240221.exe
                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                      23:58:37API Interceptor9x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      138.199.40.58http://0365-encrypyted.b-cdn.net#dGh1bnRAbW9vZy5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      • 0365-encrypyted.b-cdn.net/
                                                                                                                                                                                                                      156.146.36.23TsU2RShnl7.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                                                      • static.adguard.com/installer.v1.0.json
                                                                                                                                                                                                                      104.17.3.184https://lookerstudio.google.com/s/ow_9c3UHIyoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=revistaegle.com/revistaegle/revistaegle/pMBFN17716pMBFN17716pMBFN/TG91aXMuRnJhbnplc2VAQU1DTkVUV09SS1MuQ09NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          https://docs.google.com/presentation/d/e/2PACX-1vTDYiKRA4Xpi87V1ueZYWLPwiU1D7IimpaLgw9IwC2WOcZVcxEAqv83v8l-qPScyrAJ2_Ln7kd6oD0B/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            https://autode.sk/3TMJbtmGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                              https://myqrcode.mobi/30dceb3bGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FInfinitygroup/NxXfJ70594NxXfJ70594NxXfJ/c3VwcG9ydEBpbmZpbml0eWdyb3VwLmNvLnVrGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                  https://editioncnn.anniesnewburypport.com/c2FsZXNAY2VudHJhbGlhbi5jb20uYXU=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                    phish_alert_iocp_v1.4.48 (27).emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                      https://app.adjust.com/97grly?joiylabel=2ch_002&redirect=//minhaclaro.dtmmkt.com.br%2Feffectivemail/redirecionaclique.aspx?idabordagem=5252932746%25%32%36idlink=126090168=%0A66%25%32%36endereco=//tubest%E3%80%82com%E3%80%82tr/toro/4exq/YnJlbmRhYmFrZXJAYmFrZXJzZWxkZXJsYXcuY29t&$Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://autode.sk/3xAlkplGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                          156.146.36.24http://www.sdmts.com/business-center/for-hire-vehicle-administration&c=E,1,pc5oom8YsW1RqHtANaUTLgMvd2z37r_4n-NR90jlF12Z7NyUKYXr1sKmCXY3dgMIENHwNl8jxylzX2garHrVx3wU2gE5fuDMBydZQ2COLEQJ&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://blog.innovatebuildingsolutions.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://staffinghub.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                http://www.osceolataxcollector.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://cinnaminsonnj.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://brandequity.economictimes.indiatimes.com/etl.php?url=//zerpcon.com/nxgtnrtn/imgsdoll#ZnJvdGlyb3RpQGFzc25hdC5xYy5jYQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://pornxp.cfdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        http://spacex-falcon.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          https://u3475401.ct.sendgrid.net/ls/click?upn=u001.0-2BOjl-2BZg3Rqumxt-2BL7adNSm8oShdqLcKfe3phwTJM2sm2GgvhjDlDlifxUG2C9lGvkFx_BS-2FCGvsXme-2BolZM92Eoni-2FdtdMvSpGU1Lrwe4I6quydUxKPtzR8lyAmi7xMrMCMMIUNSXrpDIpqh-2FqvvAK2cGe6q-2B2YQnbfa5DfcPXKwHcqBYWlQBKyEBmOUvcM-2FV3SpgQ5DT8vuunLHHFJrV-2FlE1zhEvTw1NYwEfo-2BAUWZzvVzZdMJNITwE9aVRolXPoIqnd0gkznPM82I8tZ5vY6VQTwyoQURRvJM7Ykq6CcNXqibCj6vfSW1-2Ffbuta9t-2BFMxKGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://www.Sunfest.com/tickets?squadup-promo=sun24group-discountGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              dmca-images.b-cdn.netPremium Org Chart Generator_Someka V8.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              Premium Org Chart Generator_Someka V8.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              https://crm.mr.bet/track/click/c95d3si4y/c6561686462716b65686f62737c6569704564657e23756c6b69627b6e23616?target=https%3A%2F%2Fcrm.mr.bet%2Funsubscribe%2Findex%2FeyJtYWlsIjoibGVhaGRyYWtlaG9yc2xleUBlZHUuc2Vsa2lyay5jYSIsInByb2plY3QiOjMsImJ1bGsiOjYzNjg3MjIsInNpZ24iOiJDQVRQRjhRdzRRcXBpK2tcL2RFckprVmY4N0hrPSJ9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 37.19.207.34
                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 143.244.50.214
                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.Trojan.Agent.M47LP3.18905.20801.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.9.104
                                                                                                                                                                                                                                                              http://abrow.xyzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              https://cloudflare-ipfs.com/ipfs/bafybeie3gsi7qsksc36lwmgviy64tuxifxfnygpqrytiwx6wlwi2gw57gq/indaxkillercbvbdgfhmlokirryyt.html#techsupport@ersi.infoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              File Rename Tool.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 185.152.66.243
                                                                                                                                                                                                                                                              SamFwFRPTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 195.181.163.203
                                                                                                                                                                                                                                                              SamFwFRPTool.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 195.181.163.195
                                                                                                                                                                                                                                                              1226552209.rsc.cdn77.orghttps://deutsche-post-infos.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.187.20
                                                                                                                                                                                                                                                              http://www.bccontractingco.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.57.66
                                                                                                                                                                                                                                                              http://mail.finance-asp4.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.57.66
                                                                                                                                                                                                                                                              http://weatherchalk.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.57.66
                                                                                                                                                                                                                                                              https://tap-rt-prod1-t.campaign.adobe.com/r/?id=h9ecb88b,c1e96b3,69fe0fb&p1=testebump.com.br/jb/ntegff/securemsggp/isse@afal.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.57.66
                                                                                                                                                                                                                                                              http://paypal.6887xyyz.biz.id/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.183.14
                                                                                                                                                                                                                                                              https://analytics.webnorth.cloud/?module=Login&action=acceptInvitation&token=4e85c7ac842c08a74fec44d4668b7a9aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 212.102.46.8
                                                                                                                                                                                                                                                              https://bafybeihs7fdjvsilh6ihabtw2xznhwuh45jfornwudy2t5kwug2rv6hrkm.ipfs.infura-ipfs.io/?filename=owami-insha-tcwgwjw-gwwuww26.html#accounts@suco.deGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 138.199.20.248
                                                                                                                                                                                                                                                              http://domangandos.bioGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.20.249
                                                                                                                                                                                                                                                              http://acikdeniz.mobildeniz.giris.52-27-117-178.plesk.page/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.20.248
                                                                                                                                                                                                                                                              challenges.cloudflare.comhttps://lookerstudio.google.com/s/ow_9c3UHIyoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=revistaegle.com/revistaegle/revistaegle/pMBFN17716pMBFN17716pMBFN/TG91aXMuRnJhbnplc2VAQU1DTkVUV09SS1MuQ09NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.3.184
                                                                                                                                                                                                                                                              https://sapoku.firflare.com/XmZL7sU3/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://docs.google.com/presentation/d/e/2PACX-1vTDYiKRA4Xpi87V1ueZYWLPwiU1D7IimpaLgw9IwC2WOcZVcxEAqv83v8l-qPScyrAJ2_Ln7kd6oD0B/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://pub-fafe5cde5de04100bee131919e7699dd.r2.dev/otolat90.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://autode.sk/3TMJbtmGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://myqrcode.mobi/30dceb3bGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.3.184
                                                                                                                                                                                                                                                              http://altruisticcost.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FInfinitygroup/NxXfJ70594NxXfJ70594NxXfJ/c3VwcG9ydEBpbmZpbml0eWdyb3VwLmNvLnVrGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.3.184
                                                                                                                                                                                                                                                              https://editioncnn.anniesnewburypport.com/c2FsZXNAY2VudHJhbGlhbi5jb20uYXU=Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.3.184
                                                                                                                                                                                                                                                              1115546720.rsc.cdn77.orghttp://5.188.86.237Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 156.146.33.18
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              CDN77GBhttp://www.shaferscollision.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.177.17
                                                                                                                                                                                                                                                              http://www.sdmts.com/business-center/for-hire-vehicle-administration&c=E,1,pc5oom8YsW1RqHtANaUTLgMvd2z37r_4n-NR90jlF12Z7NyUKYXr1sKmCXY3dgMIENHwNl8jxylzX2garHrVx3wU2gE5fuDMBydZQ2COLEQJ&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 156.146.36.24
                                                                                                                                                                                                                                                              https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.173.22
                                                                                                                                                                                                                                                              https://sociallinks.lt.acemlnb.com/Prod/link-tracker?redirectUrl=aHR0cHMlM0ElMkYlMkZzb2NpYWxsaW5rcy5pbyUyRm9zaW50LXdlYmluYXJzJTJGd2ViaW5hci1lbmhhbmNpbmctYW1sLWludmVzdGlnYXRpb25zLXdpdGgtb3NpbnQlM0Z1dG1fc291cmNlJTNEZW1haWwlMjZ1dG1fbWVkaXVtJTNEd2ViaW5hciUyNnV0bV9jYW1wYWlnbiUzRGFtbF8wNF8yNA==&sig=bEXSTLMngghhoUjnhUiGrKrf6GsWGU1eAwJ54z8GbBH&iat=1712921684&a=%7C%7C612077526%7C%7C&account=sociallinks%2Eactivehosted%2Ecom&email=I4809riumLU7t4jf%2BoK9uHOsQeuYYw6CYkuCsQDv%3AFRtI69CZolNJDOUhiGMO%2BO9bqaecpEWw&s=f7847248dd0f6e35d5eb6514571a7081&i=993A1018A3A5488Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 156.146.36.23
                                                                                                                                                                                                                                                              https://blog.innovatebuildingsolutions.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 156.146.36.24
                                                                                                                                                                                                                                                              https://sociteclementleroy-mmail.com/calendar/NjA3Ng==/Zjc1OTFhZDc0YTllOGQ3ODIxZjM4MGE3Zjk0YTI5OWRlODU5ZWYwZGM1N2Q3OTQx/ZTdmNmY3NWI3Mzk3NzU1ZjQ2NmUyZTIwZDE3YWJhZjYzZTM3NjQxMDVkODkwNDA0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.177.16
                                                                                                                                                                                                                                                              http://www.chaduco.com/.Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 195.181.164.15
                                                                                                                                                                                                                                                              https://www.newtowninstitute.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.183.14
                                                                                                                                                                                                                                                              https://www.1stoptionhomeloans.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 89.187.177.16
                                                                                                                                                                                                                                                              https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 185.229.191.39
                                                                                                                                                                                                                                                              CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdSecuriteInfo.com.Win32.MalwareX-gen.23084.22184.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 47.96.181.239
                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.8794.16509.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 59.82.122.165
                                                                                                                                                                                                                                                              SecuriteInfo.com.Win32.MalwareX-gen.8794.16509.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 59.82.121.55
                                                                                                                                                                                                                                                              arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                              • 47.119.225.161
                                                                                                                                                                                                                                                              iH18gdEj8Y.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 121.197.202.124
                                                                                                                                                                                                                                                              HmBC8e0eux.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 8.166.5.78
                                                                                                                                                                                                                                                              b936ul4d4L.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 59.110.156.244
                                                                                                                                                                                                                                                              AmB1BEuML9.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 8.164.223.155
                                                                                                                                                                                                                                                              91TU4XXU3K.exeGet hashmaliciousGhostRatBrowse
                                                                                                                                                                                                                                                              • 121.41.228.50
                                                                                                                                                                                                                                                              llADOrptJY.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 47.110.79.116
                                                                                                                                                                                                                                                              ORANGE-BUSINESS-SERVICES-IPSN-ASNFRhttps://clt1670852.benchurl.com/c/l?u=10F53BCF&e=17E6504&c=197EC4&t=0&l=F4FDFF0E&email=sDpocTawvbwlL0Px%2BFIdVxVEREU3iMsc&seq=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              Premium Org Chart Generator_Someka V8.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              Premium Org Chart Generator_Someka V8.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                              • 57.126.25.135
                                                                                                                                                                                                                                                              mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                              • 57.67.217.131
                                                                                                                                                                                                                                                              https://blog.innovatebuildingsolutions.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              https://sociteclementleroy-mmail.com/calendar/NjA3Ng==/Zjc1OTFhZDc0YTllOGQ3ODIxZjM4MGE3Zjk0YTI5OWRlODU5ZWYwZGM1N2Q3OTQx/ZTdmNmY3NWI3Mzk3NzU1ZjQ2NmUyZTIwZDE3YWJhZjYzZTM3NjQxMDVkODkwNDA0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              https://ipfs.io/ipfs/bafkreih72jqyihlavidolx2e6u56bt42nmzmepehh7mu2viwzc2wvbj544#glenelgre@elders.com.auGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              5NlNJIHhTf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 138.199.40.58
                                                                                                                                                                                                                                                              5lrOsR7kdX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                              • 57.114.177.34
                                                                                                                                                                                                                                                              CLOUDFLARENETUShttp://tristatedrill.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.133
                                                                                                                                                                                                                                                              http://www.heritageconsultants.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.19.178.52
                                                                                                                                                                                                                                                              https://www.idofea.org/idea-std-1010-inspection-standardGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.73.36
                                                                                                                                                                                                                                                              SecuriteInfo.com.FileRepPup.2542.22578.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.21.29.79
                                                                                                                                                                                                                                                              http://www.shaferscollision.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.26.4.45
                                                                                                                                                                                                                                                              https://worker-gentle-water-5db3.dave666ryan.workers.dev/#WkdsdWIwQmhjR2xsZUdOb1lXNW5aUzVqYjIwPQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.64.14
                                                                                                                                                                                                                                                              https://kinolorber.com/store/wishlist/add/id/4810?redir=http%3A%2F%2FtxvdrswfrgZAOWJRIVIX.lockandgocanaltrips.co.uk/whitelist/index.php?e=YmZlcnJpZXJAbWVkdXNhbWVkaWNhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.184.57
                                                                                                                                                                                                                                                              https://lookerstudio.google.com/s/ow_9c3UHIyoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 172.67.182.192
                                                                                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=revistaegle.com/revistaegle/revistaegle/pMBFN17716pMBFN17716pMBFN/TG91aXMuRnJhbnplc2VAQU1DTkVUV09SS1MuQ09NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.75.166
                                                                                                                                                                                                                                                              CLOUDFLARENETUShttp://tristatedrill.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.160.133
                                                                                                                                                                                                                                                              http://www.heritageconsultants.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.19.178.52
                                                                                                                                                                                                                                                              https://www.idofea.org/idea-std-1010-inspection-standardGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.73.36
                                                                                                                                                                                                                                                              SecuriteInfo.com.FileRepPup.2542.22578.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.21.29.79
                                                                                                                                                                                                                                                              http://www.shaferscollision.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 104.26.4.45
                                                                                                                                                                                                                                                              https://worker-gentle-water-5db3.dave666ryan.workers.dev/#WkdsdWIwQmhjR2xsZUdOb1lXNW5aUzVqYjIwPQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.64.14
                                                                                                                                                                                                                                                              https://kinolorber.com/store/wishlist/add/id/4810?redir=http%3A%2F%2FtxvdrswfrgZAOWJRIVIX.lockandgocanaltrips.co.uk/whitelist/index.php?e=YmZlcnJpZXJAbWVkdXNhbWVkaWNhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 172.67.184.57
                                                                                                                                                                                                                                                              https://lookerstudio.google.com/s/ow_9c3UHIyoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 172.67.182.192
                                                                                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=revistaegle.com/revistaegle/revistaegle/pMBFN17716pMBFN17716pMBFN/TG91aXMuRnJhbnplc2VAQU1DTkVUV09SS1MuQ09NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 104.17.2.184
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                                                                              • 172.67.75.166
                                                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                              28a2c9bd18a11de089ef85a160da29e4https://surveys.hotjar.com/2f101a8e-f7df-415b-aa18-92d4c1aa45a4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              http://www.heritageconsultants.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://www.idofea.org/idea-std-1010-inspection-standardGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              http://tnfarmbureau.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://worker-gentle-water-5db3.dave666ryan.workers.dev/#WkdsdWIwQmhjR2xsZUdOb1lXNW5aUzVqYjIwPQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://kinolorber.com/store/wishlist/add/id/4810?redir=http%3A%2F%2FtxvdrswfrgZAOWJRIVIX.lockandgocanaltrips.co.uk/whitelist/index.php?e=YmZlcnJpZXJAbWVkdXNhbWVkaWNhbC5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=revistaegle.com/revistaegle/revistaegle/pMBFN17716pMBFN17716pMBFN/TG91aXMuRnJhbnplc2VAQU1DTkVUV09SS1MuQ09NGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://sapoku.firflare.com/XmZL7sU3/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              https://clt1670852.benchurl.com/c/l?u=10F53BCF&e=17E6504&c=197EC4&t=0&l=F4FDFF0E&email=sDpocTawvbwlL0Px%2BFIdVxVEREU3iMsc&seq=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              ACH REMITTANCE DOCUMENT 04.12.24.xlsbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              • 13.85.23.86
                                                                                                                                                                                                                                                              • 23.51.58.94
                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aurora-live-20240221.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):75940
                                                                                                                                                                                                                                                              Entropy (8bit):7.997695854617854
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:i/OcHnpvjr1VO68rROYcwD49brd5M7YKTpzz1iCRYXBSluPdnRLAURu:bcJb5867USbrv2lZzAaYXIlunR0URu
                                                                                                                                                                                                                                                              MD5:19FC1AA8073971C271118928BD9F413F
                                                                                                                                                                                                                                                              SHA1:DC33B51F13FED070D32C4521A79D9A70421F9734
                                                                                                                                                                                                                                                              SHA-256:ED8A5010E0E0C223629E5A9910105F216F87B7E1D8926D415AC88AC8C43E7826
                                                                                                                                                                                                                                                              SHA-512:49E5E000E7F77304F6F1B57D21D111484C128B50CE23E03CE1AC60DE4788A20C74C9035359CA42CDBC41C37B1DDA547492CCEBA1F4D20451BA1C497EC8C46FC8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:.@....I$T...a....+i...8.......Q.X.*\.l.....E.D.;#...S...Y..r_.2.]..=..l..u.....i.d..l.........r6.(.;........].......o.Y.......M9.....3..<..d.....A.H..Q.!......}..........n8.y....d.?...d....A....C<......o#5`....E...?.+...N^..=3....Ef.}e...k..Bv.t.b...&....G.m. ...W...fW...k..:..D...!.q.X........D.$e.(......(..2Py.0.t..?S.eG..k.J.f..>. .@.7.......OL...r..&:...Q...;..L...9..2@..g.1!..k........!...U.~.T.D&?S..lPql....i.L....B^D..: ..'..<sY....W..:z:J.I.#.=....Ki.......(...Y...6....g.;...{.h(..&..N>.!..U=d......Un4e.........I....^....`[.,...&K.{.....i.RG...IP....c.E.e5....bypo0..1...KL.V]......;.,.s..K...B E.>..>.J.:"....T...fbtH.cJ\b..]Q.`J.<f...........!.B..h........_S.7*#...h....T.?E.~....q~..hh3..gJ.5..U=.'k......hG*..2.............d...:...;.b..%...O.|..V..C..2.6..g..6.e.1.f.X.....R....".._.q...i.....}..jcq....v[..6.7aVm0.....Z.F6 .,28.o..$......x{....jU%........BAw......N\....m$..E4.>..bB..7$.hI..@......8..:.2.=.5.zV.].B.G0..d..aqR`j1...[...
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aurora-live-20240221.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5663751
                                                                                                                                                                                                                                                              Entropy (8bit):6.027278482270959
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:98304:ad9KBWtjDNE+MXk7TQA4U3nNSl2bWwzTM:29KBWH4UXc2A
                                                                                                                                                                                                                                                              MD5:26DDCCF63561D4A9C6A7300CA8C9F65C
                                                                                                                                                                                                                                                              SHA1:F5B9C8CE2A5685E6C32EE3B8744D21F6689F5186
                                                                                                                                                                                                                                                              SHA-256:9475ED5D49ACBA8416C3D5B7AAB9273019EF354B9532CA17AEB181FAF2112316
                                                                                                                                                                                                                                                              SHA-512:F2BC3FBC333C1AC0014A9CB2FD8D976A1A93F2BEC0AC43948EC0790C654B98E063922B0BD3528973A80A05EE71C3CBD516DFC36373A96AFC21E6872824C9AD6D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:....f;....f;...........l.....O................f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;....f;.. .f;..!.f;..".f;..#.f;..$.f;..%.f;..&.f;..'.f;..(.f;..).f;..*.f;..+.f;..,.f;..-.f;....f;../.f;..0.f;..1.f;..2.f;..3.f;..4.f;..5.f;..6.f;..7.f;..8.f;..9.f;..:.f;..;.f;..<.f;..=.f;..>.f;..?.f;..@.f;..A.f;..B.f;..C.f;..D.f;..E.f;..F.f;..G.f;..H.f;..I.f;..J.f;..K.f;..L.f;..M.f;..N.f;..O.f;..P.f;..Q.f;..R.f;..S.f;..T.f;..U.f;..V.f;..W.f;..X.f;..Y.f;..Z.f;..[.f;..\.f;..].f;..^.f;.._.f;..`.f;..a.Q...b.o...c.....d.6...e.#...f..7..g..g.f;..h..i..1..j.....k.....l.....m.....n.....o.....p..x..q.fK..r.fN..s.fQ..t.fN..u.fQ..v.fT..w.fQ.fT.fQ..y.fK..z.fN..{.fQ..|.fQ..}.fQ..~.fQ....fQ.fQ.......fT....fT....fT....fT....fT.fW.fT....fQ....fK....fQ....fQ....fQ..........fQ.fQ....fQ.fT....fQ....fQ.fQ.fZ....f]....fN....fK....fQ....fQ....fQ..........fQ....fQ.fT.fQ....fQ....fQ.fQ.fZ....fQ.......fQ.f`....fc....fK....fQ....fQ....
                                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\aurora-live-20240221.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2651788
                                                                                                                                                                                                                                                              Entropy (8bit):4.908499939665455
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:49152:eOD3rsM3B+hardvrszlzgcazSjKFJNsj4dN2oAObw92ZCzRHw4eRv2MFZ23U6rTm:N
                                                                                                                                                                                                                                                              MD5:91A88FF23421E58E4493C8DD319FC354
                                                                                                                                                                                                                                                              SHA1:0CDD714FAD66F3E0C3C04D6D669828053E2D54D3
                                                                                                                                                                                                                                                              SHA-256:600AE730C8C8FCAAC7F19DF185CD5E5D75244B40346B95E876A231141E5C752C
                                                                                                                                                                                                                                                              SHA-512:AA11DD3FB2D77E16D3B28A6AB5D939C4935EFBEB07F6B5ED688B460BC06CBF3C96345AAA0E29BD54BF2002EE3511690A0DB2145FD080DAE701E2DA17C116B115
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:....0x0...115...1337x....17zuoye....18comic....2kgames....36kr....3dm....3type....4399..n.4chan....4paradigm....51job....51nod....54647....58tongcheng..H.5ch....6park....75team....8btc. ..928plus.!..9news.!..9to5.%..abc.'..abema.'#.accuweather.,..acer.,..acer@cn.-..acfun.-..acfun-ads.-..acfun-ads@ads....acfun@ads....acplay....actalis....adblock./..adblockplus./..adcolony-ads./..adcolony-ads@ads.0..addthis.0..addtoany.1..adguard.1..adidas.2&.adidas@cn.6..adjust-ads.6..adjust-ads@ads.6..adobe.6...adobe-activation.t...adobe-ads.....adobe-ads@ads....adobe@ads.....adobe@cn....aerogard.....aerogard@cn....afdian.....afp....agora.....aiqicha.....airchina....airwick...P.airwick@cn....aixcoder.....akamai......ali213.....alibaba.....alibaba-ads......alibaba-ads@ads......alibaba@!cn...".alibaba@ads......alibabacloud.....aliyun...|.aliyun@!cn.....aljazeera....amazon.....amazon-ads.....amazon-ads@ads.....amazon@ads.....amazon@cn...b.amazontrust.....amd.....amd@cn.....amp.....amp@cn.....anac
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):15976
                                                                                                                                                                                                                                                              Entropy (8bit):5.427221743630212
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:S8ijrWVOepnRU6XdqasJpeaPiI/s+SYP4HUrG9AH:zwrQRRJXdqasXeSEYP8U
                                                                                                                                                                                                                                                              MD5:A52DD0977BE96B148B7E0D3C6AE42DE8
                                                                                                                                                                                                                                                              SHA1:CBB90FAA5C9629093140929803D8C57E5560F48C
                                                                                                                                                                                                                                                              SHA-256:18E3957CE0462A208CC48AB54F979E0A6DB6D75B9E24B5A3B7D1BCC82BCDADBF
                                                                                                                                                                                                                                                              SHA-512:6BC707C0A1241CBB2A92E2BB58A2571D062EA4E4F7A45060896FFFF0E6DB877EE0ADEBDCFCA83E49E3514B8840B7F3AE313CAB8A381CB99B67D3C36409C46982
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Preview:@...e................................................@..........H...............o..b~.D.poM...0..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.....E.......System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................%...K... ...........System.Xml..@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Reputation:high, very likely benign file
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 12 20:58:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2673
                                                                                                                                                                                                                                                              Entropy (8bit):3.985480897745535
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8szd+T6mmecHOidAKZdA1FehwiZUklqehgy+3:8scfmeV/y
                                                                                                                                                                                                                                                              MD5:372D72CA43D8140A620FE0C70667ED62
                                                                                                                                                                                                                                                              SHA1:E93F8C7EB60C1C14C0D7468B73FE7D50F8561F76
                                                                                                                                                                                                                                                              SHA-256:C6DC8A73A1AF337D4D7E143D05B19DB6931FDD69648F28C0FE9CC275BA087023
                                                                                                                                                                                                                                                              SHA-512:C4172FA43A1E39178FC190DE19693C4F9F07A3571AD74941B747472766846B0FC5A2F36697CC185203BF0037B79C1816BFD3717DE46AB469C14F5F288C15AC55
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.... .R.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 12 20:58:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2675
                                                                                                                                                                                                                                                              Entropy (8bit):4.004751186573004
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:81zd+T6mmecHOidAKZdA1seh/iZUkAQkqehvy+2:81cfmeL9QWy
                                                                                                                                                                                                                                                              MD5:BDD17B67198FF44482615C725450EAD6
                                                                                                                                                                                                                                                              SHA1:6224B6DB3BB229DE3C5979C53B502FAEEA7B1FDA
                                                                                                                                                                                                                                                              SHA-256:F8224A319E914AB2E630FD251C403184E91E1A1D885C73BB0A6ED48CAC20A7C3
                                                                                                                                                                                                                                                              SHA-512:E5CD078A74E7D7DEBAB104FF833FFBC6790D1E228D80B54D3872E73198FEC0E0A6B1B1DC46A96AE4C3822CB531DF51CF3B4C740F89D8AFD194DB937F82DF1E8F
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....#B.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2689
                                                                                                                                                                                                                                                              Entropy (8bit):4.010989652292627
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8ud+T6mAHOidAKZdA14meh7sFiZUkmgqeh7sly+BX:8XfjnLy
                                                                                                                                                                                                                                                              MD5:7F83B9819723BDAAB99224CEC4FDE70A
                                                                                                                                                                                                                                                              SHA1:8F86381C7B9926C92A170B115B2C59FE9C1F9CAE
                                                                                                                                                                                                                                                              SHA-256:B5F285E82FBA7BA52A25DA9B678363826CF980BFD34C520DBEA87A2E25D74EF9
                                                                                                                                                                                                                                                              SHA-512:BCC6BFDB5CAA47AE074DF5152F363F0F433AF90B013BC02DA1F8205873424FB04B3D657F25ED3EE7EF994EE4C61F25AC9DC55A7012BA3529A12F28B7BB8EB8B7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 12 20:58:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                              Entropy (8bit):4.001699054328119
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:89Yzd+T6mmecHOidAKZdA1TehDiZUkwqehTy+R:8ecfmeYNy
                                                                                                                                                                                                                                                              MD5:DB824293DAB3276A61062B4D7F736F93
                                                                                                                                                                                                                                                              SHA1:4389CC9D3AFFCBEDC6AE2953C4974FA686480B35
                                                                                                                                                                                                                                                              SHA-256:D9FAE0754F5E1B63BF5DB805316161162A4A757F71D74A2EA881FFFCB2F6C956
                                                                                                                                                                                                                                                              SHA-512:2FD527885FACEF6DC7C35B44C158C3A9F3E5026F9B8991FF4B4884AF97732B994958EDAC0B9CE4F5C5FBB285F5B79AD6E6401D1EB07FCAA894399E5DEC374A40
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....M;.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 12 20:58:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                              Entropy (8bit):3.9917494841632584
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:8+1zd+T6mmecHOidAKZdA1dehBiZUk1W1qehBy+C:8+1cfmeo9hy
                                                                                                                                                                                                                                                              MD5:2F282378D741BFEE9CB965D31DAABBF7
                                                                                                                                                                                                                                                              SHA1:DFF3F501AF829729EC846118916ED441955F74B9
                                                                                                                                                                                                                                                              SHA-256:EF4AEEAA1ADE724C693E6C181351E4ED05A093D0D9BF43A122A18D9604BB248B
                                                                                                                                                                                                                                                              SHA-512:BFD6A2097CB9A2BFF06947834D8F8B246A1AC54192BA280B0FD6C2A94B166A3EBCCCE971D3769E6DDDE338F62794118F9989713A9765A380863804E5F3FDA1E0
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......J.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 12 20:58:30 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                              Entropy (8bit):4.000899286892494
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:86zd+T6mmecHOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:86cfmeaTfTbxWOvTbLy7T
                                                                                                                                                                                                                                                              MD5:C11D09C14263C0F9C2733CE7CA080075
                                                                                                                                                                                                                                                              SHA1:1B37C69EC07E11C1CEB6DAD9EAAF0F2F5A8A52B6
                                                                                                                                                                                                                                                              SHA-256:7A6A5E17E7B61530C92AD68A92273B37776D4236667E981794F18FD00CC88639
                                                                                                                                                                                                                                                              SHA-512:DBDA67F103883F522163732B76B36E34ADC958AD7464FDEB7A0F6502B3EB81F73229100355D671C9B154E98508BB96CF9328C6B19017D2D48DCD8713E0173155
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......0.$...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XC.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XN.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XN.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XN............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XP............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............U......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 9387
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):3396
                                                                                                                                                                                                                                                              Entropy (8bit):7.9353780954974145
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:Yrdl2n04D/AXH73tJO1ilUxsDrJwpVFzJbM:cl2n9/g3tJw6DdwnbM
                                                                                                                                                                                                                                                              MD5:E39F58AFC4F8193760843F55CE6FBD10
                                                                                                                                                                                                                                                              SHA1:B6EE89CF6DB2EF421A55062DC465BB9208417718
                                                                                                                                                                                                                                                              SHA-256:516663651C99FFAB4587BDCC23126EFEDF52C2153790B8AC140F47CD11794915
                                                                                                                                                                                                                                                              SHA-512:3FC076A987730E3EB4B51FAA63963D23255CEADC2B7D8205F65F116FFA87872A90EC5B92A6E5DA4953D9AD21B9CFF7843EF697E89A6F82ED3B806224030D2162
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/en-9b5e05ce.js
                                                                                                                                                                                                                                                              Preview:......n....Z_o#9r..(.eo..rA.{.C.x.'k`..l..{/..]....>.-.3....H....]..^.d...U..UQ..!....-...]%..s.^4.J.B....DAAH.t3..QVT.b.^.t....[..W...#FJ.!......+1.....FUG...%{Q...C.lu.D..y......JL*B~..j..c....Z........x`.u..7.I1WC.6./.7...)A~......k...i..D*.Uofc.k..7'.2q&.\.i.!.{............J.Su..B~t.P..b..TS......,J..KB.FztQ.Q.W.... .y.......R..z......=.<...N.R.s..i.....a}y.y.B.G..>...Du\..c..'2.........*..<.-...;!7..Eo.Vi.....n..U-.Si.R..-j../j....}t...V.........I.....b...km..D.r.$P.W.Q.&.r.B]...*uZy.Rh.1..-......8.z........J.2.F-y...?........o...LZ:n.....u.=..!`.T."..L.2..SB........T.B^..1P........jB.b....c%.GH..&].[G(..Q.F.5E....l&d.Q>.B.`..P..T...>r...J.%.....?..].n.Z..}2..e.....~[.... b..........\.i..(..h]....X.U?/.[../.Z.If..H..J.&......%$7:bb.k%...GK.9p\t*...M...i^.BBn.........m.3.d.;.L.-.&m.....;..I{2....~#G%..z(..N`4..}.9..O*.Y{V....S..\.K..\G..D.{...8.....z...m*....d..3[(.})....i..]...y....$.Ni.}.r~.1G%~.$Z9O.$.jZmS..$....q...-.c.t;:..].i...._.....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIYvn:YGKlv
                                                                                                                                                                                                                                                              MD5:6DA525626EF0E2DD3D04A9A2B04628C0
                                                                                                                                                                                                                                                              SHA1:74394C3A24BC84F457926A6BFEA65E0C5B14B375
                                                                                                                                                                                                                                                              SHA-256:4882B5DFC051092CC6966A99C1D9109ADC453310191B87B0C7D9B74B30303A04
                                                                                                                                                                                                                                                              SHA-512:DA68FA77B2027B10888787494A1F53EC2BF775F0CE5EB54F49E9EE7133F12E9155E8F65F183C1B67858D1076D510ACD2352CD6504F972B18B28B2238FEEFB271
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":-1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 60538
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):17604
                                                                                                                                                                                                                                                              Entropy (8bit):7.986304720822445
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:6xG3Y2qBSKGXKbzgvpgfmX/YOu5N28xFfRxraj9Roggb:6xOMSVrvuROGzM3ogm
                                                                                                                                                                                                                                                              MD5:98885408649CA1FB9F6C18BBFAC03A29
                                                                                                                                                                                                                                                              SHA1:AD5BE634C87E43C6ECD687A9CFDF3CC1D6172053
                                                                                                                                                                                                                                                              SHA-256:E69A7FD0DFE17E6DD99F24769217A1673FE686B3CC5649A715E3256A7EA25EEB
                                                                                                                                                                                                                                                              SHA-512:5E107AD4B97735CA4E9C072CB48E71B0C3F04F09E17F8BC5410F49F7E505B4F491FAECE7BBBEAACC66946D6446625887573093DE959B038197FACEA4EE26F0AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:......n....{..F.(..>E.;..t(H..<.W...o..c..s...l.M.1.0.e.....W.U..@I...w...D......wU.f#.............x..:z........g.]2~....4.R\.m....F.E..DOD..j,..aO.2.c.....(.6.Pi...Y.G...K...XL........9.).E1.$j...'.<..N........Z.R..FU....np..{.....?._..+qe{...4u..8[*.Kd..,......L1/..fYh...)....m..=....2s...2.(.8.6.Q.. +#d.hW.2.~....,.R.k.......<.F.Z.J....2._..y.r!......f.DVWF}4..9....x.M.f.n.5.f.;J.E%....s..!t.VMR....N+.R.X(...:...b.6..q,...}.........D...2....LQW......%.y...C.E.......:.d.1E....d4..b.LfKu$F..../...x$.a.a.V.XAs....v.M.f..h...8.?.Q;........Gb4..|.(..}..v.......t^.F5Ib......}..R.U2...'..|w..y...F.z.,v...F'.xl.+Q...H.k.4....;!.......-[...q|,F.d.`.I...........-..K.)?.r.i..x..ig....+..x?..I.....v....pO....i;.:.{.....$...,.Z....L~..'D.h_*..e..Z.&[..*..\........F....T.p....v".DT..R...D.mS..-..>....B....t.D......cF..u..........+Q,..Q...#q.Pl..Q.c!/ea...&..B".H.1q.q.Y8{;..s.....g<{ /.0V......`Xa7.."....6....*.......7#QTB.......:...X
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 74526
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):5810
                                                                                                                                                                                                                                                              Entropy (8bit):7.8750115109098635
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:O9XTFzOCDd8F2VMPsx0eQbxEY9dChNI3g1Jv+0uhEQUyHHFPXgArQLbx4Xt:6XZ8FeQ3eQV9cWgLv+I8
                                                                                                                                                                                                                                                              MD5:844F8BBD31617A657F83E34631753E7E
                                                                                                                                                                                                                                                              SHA1:2351C5F8F9276BB8FE6A9383C182B668960D4F51
                                                                                                                                                                                                                                                              SHA-256:AFF80859B8ED4386445EB632E37E2B7315CCA6DB06F880545330DB1B348FB000
                                                                                                                                                                                                                                                              SHA-512:50CABF05E806783441B4330C5D5FDB19F014C32C225FF66F566794110A78185D7BED0CA4FE3DB3925AD1CB2E885B465FAA6F7E9C12DF9ACC533B9342BC937435
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/images/aurora.ico
                                                                                                                                                                                                                                                              Preview:......n.....XS.......%!!.......?t+....:.T.u...ve.:.............(v....ne........H$.....J..X?.......H.<...s...k.......|......d..g..0..@........G.}.!........7W..9Ipk..&....(....!}...}A.S..K..u..>Z..3..k...Z%|)S..uJxzv.........j....pk..&.i..Ej.<N.._..}..P[..g~..3kUpf...S..,..Y....UPiR...*..6.|.......W%..Y.xj...."..mL.s.L.s....L..}&..=..}.$A.I...$xi.......=.......S........6...+5..WC..dp.....5.5+.......j..w.8..._..V....8.....I.....r8:[.....5[.]...$..-...R2......O.....t]2.x^....p.$.:....9.p|n,....'..B..Z8^..'Jc..?h..Z..E.....O.0..zwk..{.p...8.u..._...W..........C...P@.....^.'.R@.C..x..>.......:.d......]Eq0...>(...........q.aY.|X......[q0.S..w.a..z8.K..w..d..'........6..V2p...{%........._.`...._......n.....4...7.x......<M.x.4.V~.......x.?..'..}a<...C.x.?..=.....0....S...S.BS......I...)...)p.9.,.,8.e.^......X.?..1..Yp,f...T...T...T..f*\.W*.+O.....Gu.8k...x.8.....'.kI.8.&..#.8.......k7..<..k..v:.h}x.....N..;{.x..xx.4..8..........ec.....}b...h.8.....e.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40613)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):40614
                                                                                                                                                                                                                                                              Entropy (8bit):5.377450345917815
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:jCPkLHbU1h3W2JE84YYwMxNS+ZCotOYdvqhwxZ5VWYaKAdY5wImQLWQ4:lHbeh3W2lnYwOSXQvS
                                                                                                                                                                                                                                                              MD5:D1048A66FC11EA28C3CB1488FAC82C62
                                                                                                                                                                                                                                                              SHA1:F055707CF91F637EC19BF5E65BF378857E798469
                                                                                                                                                                                                                                                              SHA-256:8F1AD19042C2F9EE60C2DE21F37F788AF7B1ECCCDA8EEC1D877F9B9C0E994370
                                                                                                                                                                                                                                                              SHA-512:B7860E6DDE1626B7BABD4E2B2D61DF0F027F2193B8432B9D13D8EABAF0E0C58CA1BB51CF8DFF1D55ADE43BFF688497D03E0C9923BF3427D9828266C5A236A3E1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit
                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);function m(b){gt(s,i,u,m,y,"next",b)}function y(b){gt(s,i,u,m,y,"throw",b)}m(void 0)})}}function C(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):C(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function ze(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),i.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertyS
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIYvn:YGKlv
                                                                                                                                                                                                                                                              MD5:6DA525626EF0E2DD3D04A9A2B04628C0
                                                                                                                                                                                                                                                              SHA1:74394C3A24BC84F457926A6BFEA65E0C5B14B375
                                                                                                                                                                                                                                                              SHA-256:4882B5DFC051092CC6966A99C1D9109ADC453310191B87B0C7D9B74B30303A04
                                                                                                                                                                                                                                                              SHA-512:DA68FA77B2027B10888787494A1F53EC2BF775F0CE5EB54F49E9EE7133F12E9155E8F65F183C1B67858D1076D510ACD2352CD6504F972B18B28B2238FEEFB271
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://localhost:8090/api/checkmode
                                                                                                                                                                                                                                                              Preview:{"code":-1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKwv:YGKa
                                                                                                                                                                                                                                                              MD5:F5C49810FB324285CF459C2E3C6ED917
                                                                                                                                                                                                                                                              SHA1:F16D494E49F11341EEEBFE77CDFD06C40E717479
                                                                                                                                                                                                                                                              SHA-256:B4169E00188EC96C147800F1D3D545BA79DFF8373007817658A948054E568349
                                                                                                                                                                                                                                                              SHA-512:4B32D3A07999A3B576CE42943A6519E77C6F76BA73D799958A0B2B095417B5E9EB69C9B6E75B442B4F404C36781E930C935C018A22CDD1EEAE7B76C3B91D7B7D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.022997040570906
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlHutlyLhBxl/k4E08up:6v/lhPUtlyL/7Tp
                                                                                                                                                                                                                                                              MD5:81394DDF6522DBCA953B7745CEA26F53
                                                                                                                                                                                                                                                              SHA1:EFA80189219898A7EF5A025441865FC120E307CE
                                                                                                                                                                                                                                                              SHA-256:00EE6403F2EBD94FEBFE5991B90076AA510D2783A82654DFBC567714CA4FE686
                                                                                                                                                                                                                                                              SHA-512:39FBE8DD0A4CF1E22B309405AE19D59A7F86510A165D7AF13F83F4A017F902474CC2D23061E17D1794A10ED78B351133975BF0F364A818129DE4F29B400B8423
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Q.....d.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 74526
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):5810
                                                                                                                                                                                                                                                              Entropy (8bit):7.8750115109098635
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:O9XTFzOCDd8F2VMPsx0eQbxEY9dChNI3g1Jv+0uhEQUyHHFPXgArQLbx4Xt:6XZ8FeQ3eQV9cWgLv+I8
                                                                                                                                                                                                                                                              MD5:844F8BBD31617A657F83E34631753E7E
                                                                                                                                                                                                                                                              SHA1:2351C5F8F9276BB8FE6A9383C182B668960D4F51
                                                                                                                                                                                                                                                              SHA-256:AFF80859B8ED4386445EB632E37E2B7315CCA6DB06F880545330DB1B348FB000
                                                                                                                                                                                                                                                              SHA-512:50CABF05E806783441B4330C5D5FDB19F014C32C225FF66F566794110A78185D7BED0CA4FE3DB3925AD1CB2E885B465FAA6F7E9C12DF9ACC533B9342BC937435
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:......n.....XS.......%!!.......?t+....:.T.u...ve.:.............(v....ne........H$.....J..X?.......H.<...s...k.......|......d..g..0..@........G.}.!........7W..9Ipk..&....(....!}...}A.S..K..u..>Z..3..k...Z%|)S..uJxzv.........j....pk..&.i..Ej.<N.._..}..P[..g~..3kUpf...S..,..Y....UPiR...*..6.|.......W%..Y.xj...."..mL.s.L.s....L..}&..=..}.$A.I...$xi.......=.......S........6...+5..WC..dp.....5.5+.......j..w.8..._..V....8.....I.....r8:[.....5[.]...$..-...R2......O.....t]2.x^....p.$.:....9.p|n,....'..B..Z8^..'Jc..?h..Z..E.....O.0..zwk..{.p...8.u..._...W..........C...P@.....^.'.R@.C..x..>.......:.d......]Eq0...>(...........q.aY.|X......[q0.S..w.a..z8.K..w..d..'........6..V2p...{%........._.`...._......n.....4...7.x......<M.x.4.V~.......x.?..'..}a<...C.x.?..=.....0....S...S.BS......I...)...)p.9.,.,8.e.^......X.?..1..Yp,f...T...T...T..f*\.W*.+O.....Gu.8k...x.8.....'.kI.8.&..#.8.......k7..<..k..v:.h}x.....N..;{.x..xx.4..8..........ec.....}b...h.8.....e.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):39
                                                                                                                                                                                                                                                              Entropy (8bit):4.182336834024969
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKhH88Eo5C:YGKhH8nyC
                                                                                                                                                                                                                                                              MD5:BD483AC4F15B75DEC62549B2AF124796
                                                                                                                                                                                                                                                              SHA1:9236AFA5AA630712E0057E121C1F9B816007682E
                                                                                                                                                                                                                                                              SHA-256:1F92D4DEF86DC811C1506676244F6509C7BAF36B71691D888F3D0A4A67AEE109
                                                                                                                                                                                                                                                              SHA-512:3AEC728CB8553410D84F77BFC95390511D51C33E6B3D0688FE4590B627BDCA4A77BB9C5DDEF6808E7B0B16A8C5FFCB8DBA50B2BB09F3B4801644A1E59A176054
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":1,"msg":"Server done loading"}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 60538
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):17604
                                                                                                                                                                                                                                                              Entropy (8bit):7.986304720822445
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:6xG3Y2qBSKGXKbzgvpgfmX/YOu5N28xFfRxraj9Roggb:6xOMSVrvuROGzM3ogm
                                                                                                                                                                                                                                                              MD5:98885408649CA1FB9F6C18BBFAC03A29
                                                                                                                                                                                                                                                              SHA1:AD5BE634C87E43C6ECD687A9CFDF3CC1D6172053
                                                                                                                                                                                                                                                              SHA-256:E69A7FD0DFE17E6DD99F24769217A1673FE686B3CC5649A715E3256A7EA25EEB
                                                                                                                                                                                                                                                              SHA-512:5E107AD4B97735CA4E9C072CB48E71B0C3F04F09E17F8BC5410F49F7E505B4F491FAECE7BBBEAACC66946D6446625887573093DE959B038197FACEA4EE26F0AE
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/sw.js
                                                                                                                                                                                                                                                              Preview:......n....{..F.(..>E.;..t(H..<.W...o..c..s...l.M.1.0.e.....W.U..@I...w...D......wU.f#.............x..:z........g.]2~....4.R\.m....F.E..DOD..j,..aO.2.c.....(.6.Pi...Y.G...K...XL........9.).E1.$j...'.<..N........Z.R..FU....np..{.....?._..+qe{...4u..8[*.Kd..,......L1/..fYh...)....m..=....2s...2.(.8.6.Q.. +#d.hW.2.~....,.R.k.......<.F.Z.J....2._..y.r!......f.DVWF}4..9....x.M.f.n.5.f.;J.E%....s..!t.VMR....N+.R.X(...:...b.6..q,...}.........D...2....LQW......%.y...C.E.......:.d.1E....d4..b.LfKu$F..../...x$.a.a.V.XAs....v.M.f..h...8.?.Q;........Gb4..|.(..}..v.......t^.F5Ib......}..R.U2...'..|w..y...F.z.,v...F'.xl.+Q...H.k.4....;!.......-[...q|,F.d.`.I...........-..K.)?.r.i..x..ig....+..x?..I.....v....pO....i;.:.{.....$...,.Z....L~..'D.h_*..e..Z.&[..*..\........F....T.p....v".DT..R...D.mS..-..>....B....t.D......cF..u..........+Q,..Q...#q.Pl..Q.c!/ea...&..B".H.1q.q.Y8{;..s.....g<{ /.0V......`Xa7.."....6....*.......7#QTB.......:...X
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 20001
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16863
                                                                                                                                                                                                                                                              Entropy (8bit):7.985966773273283
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:GQ3bZ+hGoIsG47PgWaKKR54yKEIIN51qu2y9Dx:13bZ+woIt47JKROB9Svqu2y91
                                                                                                                                                                                                                                                              MD5:DB336102A06F6FE44A911F4CD3232B8A
                                                                                                                                                                                                                                                              SHA1:DCB153B5AF3318B6961025C97F7C330E318D02A1
                                                                                                                                                                                                                                                              SHA-256:B271A252AFCD7A30282281E17440580DCFBF3DD2808596531DF36CCE4C40941A
                                                                                                                                                                                                                                                              SHA-512:AA4A7CF08806D053FB1EA7F4BD30DA595CE21D2069D7D528109497F4C9761DBCE6EAD435A5388A4063D092A6BCA297ED14202CA185CFC20E218C7941C0B8F78B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/images/aurora-128.png
                                                                                                                                                                                                                                                              Preview:......n....gT.[.?.....T!.....(...."R...:R..-[...H...J.....H....t..Pz.#......y.}.....c.%O....,.9.+\.....IJ........P@..'..|....@sNM.....S}%<au....2.h#W..v. 4:L.^...........2..e\q......o....=.}...n{)ogOnOv..ZM]....3.}9.kL...8.p ...+'.........w..q...Z(.X.n..-.A.m...}.<.>....&b..^....q.....Z0.bu...GnVJ...5"..s..........Zw.[.(..JB....PHv........#o....?.I...L.n..C..z......e.t.G%>h...(...(.FQ..a..Wc.j..q.'.....w.u.V..rCcJ..v.j.......\..z.P...Lq..Y..<.....W%.'N..pT..i..~...fYw....VOE........W.4C..gg...^+...C.v(..+E.NG...2..C .X12...-J..&.9.{..t..q.........-.......L.&.......f.4..B..NIB.%.J.......xf...`...V.....:./.!7c}.;V..;.}..x=+.......#.p....m,zf....h..W.3..b4.}D.Z.G8,,..*.MA..\!>.3.....jc..,.6k?...Rpj.FV....'..&h...Q0. .."H.G+..@!....d. =*.:..af.^h...9P4..*..4...2.r.D..!>.D....DU..i...3..]...q...h]...:uO.g..e.5.Q.Zg.....,.B.=f.gl..]...L.q...N..6.QT.!].Ou...p.....[..m&o4.fb=/.....\....f.kVs.k.(.%..d .l.^.F.........i.s.._S.....0.....(8..........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                                              Entropy (8bit):4.019653295532276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKhoHJsXLez7RMTsin:YGKhoiXLA7RMT3n
                                                                                                                                                                                                                                                              MD5:F90982B94BED48DED6D3F97703A88625
                                                                                                                                                                                                                                                              SHA1:6B63C135A0F3154972ACE52D384F6842C187EB32
                                                                                                                                                                                                                                                              SHA-256:C69B8D77178CFE81084ABEA8A7F560DE427FD34499065C869ABCA52C8F3668F8
                                                                                                                                                                                                                                                              SHA-512:ACBA9CA8E3FE31770794DEE6A68EC7A3B5EFA77E061E5B44975599FE10194B9896A5C09C27B35D99D9B6B0E434FB2605765C703952488691A2715C84A806A6F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":1,"url":"","version_code":0,"version_name":""}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 17764
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):17789
                                                                                                                                                                                                                                                              Entropy (8bit):7.984695124861414
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:CxVSda4oH33qL8/2YeEBGD2Hm713Sb2jGNttOK1IkOmAxj:fdJoXb/rtEpCMGdO6I6Axj
                                                                                                                                                                                                                                                              MD5:0C1092E1B58FCAB725BBECEAE44CFAE7
                                                                                                                                                                                                                                                              SHA1:7DFC01EA7F081C8B7F4BBFC9B1387CF426A1AA3B
                                                                                                                                                                                                                                                              SHA-256:B41DB0092C046E6A04C606CFC31831A925E5FDA99611D1A5FEC6058C67C84104
                                                                                                                                                                                                                                                              SHA-512:675222E646A7E12683F50651694656D0F025596DDFC0DA699532CA1373D97348EB282E263807B7B21DDAE2B7A7FF7A3004EAFF87A74F59DA780A00FF62C662FA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/inter-latin-800-normal-a51ac27d.woff2
                                                                                                                                                                                                                                                              Preview:......n....dE..wOF2......Ed.......@..E..........................v.......`?STATD........l.....4..6.$..d. ..X. .....'..T.fp..y..nW.nev;..A.z.%......O.2.5Q/.......R...D.!.Eij.8....t.2.e........g..kI$f...iE..|.H....n{...O.Z..rK/..,....n.......0........q... ..".-..6..`....+..........W...af.D#.6.3._-.n.Z(..Vp......Q(-kTd..v.S.5_.*......u..78.K.EAE\.,SKad....k...5k.l..C7..k.5.^...I.n..t.....O...0...[.f.j.....(.0......r"l>.Qv)..so...Z..P0..,......a.m....G:....d..n.t...`g' .u._Q..j$A.KAD.p.x.....:.<.)s..|..|..8..?z .$..K.O.k...b...T.ffC.x.'...;/.K.........R.+._...a)...:...}.._?";......l'.8.R.e'1....(.$(...L.....a..u'.....e..u..Z.)...u..9cK.W...S..6M...jZ..]...............wvv...U..P..*+.....3..Gk7C./.HZ[>.Q...b!.BE.,.Z...~.'.....e.k..g...\.l..*.K......{F^..4mwZ.z..E)...e.B[..3.......px.m.....C.r.Kim.L..hO...B.D0n..1..m......m....H.0X+2..H.py.....Z...V....p..=.j..c..(.c..".8.AT.7!.a" .$A.I...Q..b.....-[..R. ".H(..$v.>Hh..$.....v..~M'7.....X....... .!H. ...E4.A
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.326664035399537
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKhbC+gWLSdrVUCn:YGKhV7SdiCn
                                                                                                                                                                                                                                                              MD5:77787432CA786C13AEBAC75413380CD8
                                                                                                                                                                                                                                                              SHA1:0BE12B2A8DE23FB44823FD53AFBEED3DDD17379A
                                                                                                                                                                                                                                                              SHA-256:06731C6868BC2BCD6848AE8226B8AE074C105D827ADF3F50E8E84B3D3CF9A3CF
                                                                                                                                                                                                                                                              SHA-512:9C34904AF2C7614AB1265A1E33A5E3EB0B7DDDC1491EC6766FE79496395E4B9FF5A11F388354258A29864823319EF7AEF928637D3589CA9589CF75ABBBACDDA6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://localhost:8090/api/version
                                                                                                                                                                                                                                                              Preview:{"code":1,"msg":"Success","pc_version":3,"version":20240201}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 78292
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):78322
                                                                                                                                                                                                                                                              Entropy (8bit):7.997586989815233
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:1536:VBbUvuGE+eKmks9O+6GxPyd+x+64fmB8HbXGVt2UQ7JM7F:fAvujT9HUd+x+6qY7Q7mR
                                                                                                                                                                                                                                                              MD5:0DDAB96F95461E7C57A563AD7CDACB2C
                                                                                                                                                                                                                                                              SHA1:70359F07A9C528D81A798E65DE7A93EC9EA05784
                                                                                                                                                                                                                                                              SHA-256:7007E02C21189EF7B1353FC808041E4FBC86335E513C5BB14EE41E82C694DD3A
                                                                                                                                                                                                                                                              SHA-512:F3C1DBC7F3621A936F51AACF686C0316FB6F3C9FE8C1789BC4AD37925772733A83F73CF225E493A05FC8A5E64FC270631490C00A00AAF3F8D24FB7623997397D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/TwemojiCountryFlags-9f04f144.woff2
                                                                                                                                                                                                                                                              Preview:......n........wOF2......1........H..1n........................".J#.~?FFTM...8..z.`..........h..#.6.$........ .... [.....dx...Q..!&.......*a..w.2.8..`.j...8........&..-.1i......Q.!.Uf..Zk...Z..0z.....k9n..c.y7;....nt.j...7...).#a..3..8......H.......k.F6|......I..s..K|.[.(A"...r..+./Q...>.^..|........N%:./.1.....mP.JT.~.a9.....6....Ev..w.......B.4........0..DD....w.I.....A-..Q.#..?*u.3....(...$q.....X.?J.F,hW.!.....8.0t9/.X.X.:.eo...&.3.. h.I.J.!.X.o...DATb..1...H?.g....M...]7...A../...V.ie...l .....@ t.$t.........NAl..Vx.,..^l.YJC.N.X.U.hn....9Pt.LaT...q.J..M.1..zT...).c....f..Sc.w{..WK.OS.n*YC.kd..fR.....1..._....'.{T...K.....D......}...I.M'..6H.kS4^.....V..Wa$..<V...\U.U.6b.Z..1...U......}.=3...{f...v........l .7......,`8e...l8......<1.^.....g....m.}....k$S4a4...w.q.TS.um.Pl....S........f.^.. .&....J..5J.....bq.....npG.6...'U......$e.?.P%J... e9ef..N........t..Nq.".M...z...R..lii[K..e....L.~B<...B..A.e..!.l.{.g.%......V~M)... .......-/
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.326664035399537
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKhbC+gWLSdrVUCn:YGKhV7SdiCn
                                                                                                                                                                                                                                                              MD5:77787432CA786C13AEBAC75413380CD8
                                                                                                                                                                                                                                                              SHA1:0BE12B2A8DE23FB44823FD53AFBEED3DDD17379A
                                                                                                                                                                                                                                                              SHA-256:06731C6868BC2BCD6848AE8226B8AE074C105D827ADF3F50E8E84B3D3CF9A3CF
                                                                                                                                                                                                                                                              SHA-512:9C34904AF2C7614AB1265A1E33A5E3EB0B7DDDC1491EC6766FE79496395E4B9FF5A11F388354258A29864823319EF7AEF928637D3589CA9589CF75ABBBACDDA6
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":1,"msg":"Success","pc_version":3,"version":20240201}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 74 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlFKVikkxl/k4E08up:6v/lhPqbk7Tp
                                                                                                                                                                                                                                                              MD5:71E7918997B1181255C3849A50370579
                                                                                                                                                                                                                                                              SHA1:50F38CF0B279ADDB3F9383BB8CDBF9794CCDAB1A
                                                                                                                                                                                                                                                              SHA-256:7FEF3356B12D1C86AC3F8AF70F3EE7A4FA31D6415CF0BD0930302F0841089D40
                                                                                                                                                                                                                                                              SHA-512:2F839D4858404A442117C1A5029B16DCBE0F5E9ACB5968EE6A9BF06C558DACE678B2930E441335B92FC7893771E0A299533331CF9C52E6DE90552057AEB52F50
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...J...!...........IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 6195
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):2092
                                                                                                                                                                                                                                                              Entropy (8bit):7.896136236010686
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Xn0gB1WzDoHhIxd0/QjiAX6iTBARRp7VDBmiG/f3BKEzHhKxJE:X5k8BIxdHp6ilURp7zO33BsE
                                                                                                                                                                                                                                                              MD5:FF2CAA9F6D1D13DBED0CEAB93C706E39
                                                                                                                                                                                                                                                              SHA1:4CAB74CC8740C201A22F4FD0CB258207959C2343
                                                                                                                                                                                                                                                              SHA-256:91C7DC65F14D734730EE9294DFAF55CA03A4CAB730A21CF42253C701B137758A
                                                                                                                                                                                                                                                              SHA-512:ACB7658CB90C9B04F1EFC2A7ACAD6D35066214A456E27EDFC2665993CDFD220620CA9CA389963F69CF748C4E023842B5BBFEFCB401DECA4A64E05563B7C4C821
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/SupportDetail-85881dc3.js
                                                                                                                                                                                                                                                              Preview:......n....Y{s.6...>...e.).....0..N[....y.....K.6....G8..7.C.,.......c.]...[.4/...E....p._..5~i.gX....~........-~j.o..3..o....3.'...?..f..N........w..!..w..qR.HS...v*......F.m..).U.R.$...Ns..-J..J..-U...{.p.Q.K...v...u,...U,..|j.c.?.|.K...[..U.h..hdIQ..bT;x.O*il..7.L..VJ./2i.aV$.....1..{N.2..FF...J[?..}.af.}..F....$....9.^.S....r..+%s.LB.....CBJ.K..)v......).QF.}g..P..J..d8...:.C.].BU.....1..A.o._.n..W....]...?.T=.$.<.y.T..*]...s.3?.....1HW.Fc..L.e..eiO..6..,...*..e..1.ce...C..^0...n.&.O...G....x...U&.Rn]..+7..AZ7..4Yt..i..4.>.....y.k\.i..=.<.Y....\......H.~...n.?.Yf.......'k.A.Hi"uhR..n;.S.+%#.7L......Z).z3.....z%.j.*_W..0....4.4.cg.Y.7.[..+a.R.2K'.g...S...3w.H..]..?O..e.R.\.......v.<..h+..D.Q...w....\o...n....s..e."+'sw..%..M.`.....i.`.Jp.MmY.c...Ke$..eH..?....m....2...H ..al.^.uY.-=....@......#k..-.OJ#.M..../uYsEv9muS~........c.....+.O.6..F#.~...._oh.#.q...Y..?..J!t..9...5..P.E..6F..%.A.ne|.....)/J}*.&.C...0@..F..B.....+.....!*..y$xG.<F...Q....*.?
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 20001
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16863
                                                                                                                                                                                                                                                              Entropy (8bit):7.985966773273283
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:GQ3bZ+hGoIsG47PgWaKKR54yKEIIN51qu2y9Dx:13bZ+woIt47JKROB9Svqu2y91
                                                                                                                                                                                                                                                              MD5:DB336102A06F6FE44A911F4CD3232B8A
                                                                                                                                                                                                                                                              SHA1:DCB153B5AF3318B6961025C97F7C330E318D02A1
                                                                                                                                                                                                                                                              SHA-256:B271A252AFCD7A30282281E17440580DCFBF3DD2808596531DF36CCE4C40941A
                                                                                                                                                                                                                                                              SHA-512:AA4A7CF08806D053FB1EA7F4BD30DA595CE21D2069D7D528109497F4C9761DBCE6EAD435A5388A4063D092A6BCA297ED14202CA185CFC20E218C7941C0B8F78B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:......n....gT.[.?.....T!.....(...."R...:R..-[...H...J.....H....t..Pz.#......y.}.....c.%O....,.9.+\.....IJ........P@..'..|....@sNM.....S}%<au....2.h#W..v. 4:L.^...........2..e\q......o....=.}...n{)ogOnOv..ZM]....3.}9.kL...8.p ...+'.........w..q...Z(.X.n..-.A.m...}.<.>....&b..^....q.....Z0.bu...GnVJ...5"..s..........Zw.[.(..JB....PHv........#o....?.I...L.n..C..z......e.t.G%>h...(...(.FQ..a..Wc.j..q.'.....w.u.V..rCcJ..v.j.......\..z.P...Lq..Y..<.....W%.'N..pT..i..~...fYw....VOE........W.4C..gg...^+...C.v(..+E.NG...2..C .X12...-J..&.9.{..t..q.........-.......L.&.......f.4..B..NIB.%.J.......xf...`...V.....:./.!7c}.;V..;.}..x=+.......#.p....m,zf....h..W.3..b4.}D.Z.G8,,..*.MA..\!>.3.....jc..,.6k?...Rpj.FV....'..&h...Q0. .."H.G+..@!....d. =*.:..af.^h...9P4..*..4...2.r.D..!>.D....DU..i...3..]...q...h]...:uO.g..e.5.Q.Zg.....,.B.=f.gl..]...L.q...N..6.QT.!].Ou...p.....[..m&o4.fb=/.....\....f.kVs.k.(.%..d .l.^.F.........i.s.._S.....0.....(8..........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 12312
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12337
                                                                                                                                                                                                                                                              Entropy (8bit):7.980616338386645
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:C+hJ110ca/vfBKWejY7gYiqRnAPxzoZHR8Kgj9NdV8WeIBt5VeQDB/MDHqCjOQJT:COJ1OtojYBnAPVobNUdV8Wn9b+btN
                                                                                                                                                                                                                                                              MD5:73BE66B0DCB319E8A0845BA7D88C9EBF
                                                                                                                                                                                                                                                              SHA1:08F2373D8DB4F9B02B0942DA0B651C5941DE0B3B
                                                                                                                                                                                                                                                              SHA-256:3A5B715435076F51C1A2BC9951BB0A3D770AC3E30BF7572CD5DD278C821B5D47
                                                                                                                                                                                                                                                              SHA-512:1FF48A3EFD1DE11E32E54CF7EDC4BD546983E77FEBE0FC8CF388233304DC16DD9D0D565558F02514157D5D333FD2DBD065B636518D87D4487456F9FD220B59D1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/roboto-mono-latin-400-normal-7295944e.woff2
                                                                                                                                                                                                                                                              Preview:......n.....0..wOF2......0.......W.../..........................6.`?STATH..6.....`....B..6.$..B. .... ....D.".8....-.r...C.<C.../p.[.L.....8...K.+...1......+.\$...R...O:Z.\.V...Or..a..t..R...r. A".HM....W_...?z7.Y....@...<.T..T..I.K.NE(5..mv8..,..A...iE.....1sF..9.n.til.....".c.....s....Y.B...}3...-$.e..+W..$ob@...a.K....m.Q.I..I...Z.?...u~.!.-..-.......Z.........9...Y.3....A{.........$....Q..F{.....e.K.c..q_&.....E.......I............A.:.m2fr..}..S...j.:."Y..\+r.^=\.V.u.....!.j"...a0...Q...Y[^...rC.@.......}`..-.M....b. 7f.@...~.......?...G..r..c.c.......i#... ... .i.S...m..V:k.r+!...........(.A. ..;..1.N...*>K..e....2...B:...D../.F.&......bw......1..Bx"|.H....`"..J..?$...._....[.`."&.TZ...U|g.&....."!.c..@..dz$.n..>........../>..8.q.c.c.c.c...6.......!.yT.Ba.............V...*.YU..MiNMk.oTw....h~/o..}...OLX.u........+.ryg.ug\.......k.m...l...862.yx|...;.......1..;.G........6.E.....S'.N.r...F..Aff........{..)..`.A.n..cv...XZ^:..s..f...V..... ...06..E.KvV.4.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 1316
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):634
                                                                                                                                                                                                                                                              Entropy (8bit):7.672886273546456
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:Xniixv4ViCeXgslRbArLaFAuM0ed9F6YJTD5FEQ3KTrttPTg/:Xnii7bw0ZS625F73oPTg/
                                                                                                                                                                                                                                                              MD5:63DF7844500B5ABB2958C26EFE0ADBC5
                                                                                                                                                                                                                                                              SHA1:0E47F6BDFB44A6759E84C1C76F01537C952C04C9
                                                                                                                                                                                                                                                              SHA-256:8DB440DFD28E414E1C65E5827C03BB2AFEABFBF79D04682358A5093BEF48E240
                                                                                                                                                                                                                                                              SHA-512:4F81B98365C60CCBBE2A226DE47104DD8D220485B60853E6C0B1098359A2304BEDA21FF3B693C029F1D9566DA5B0F20F7836BBBFFCAEEA6B00AFA55A438AB3F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Preview:......n......n.8...y.....,E.q....I....H.6.19...H...O_H.k;...:H...........<<}.cuj...^..J../..+j..}0V4....B.T....3..h.>....v!.61R.rV.\.<..@.QB.\....H;H..c.{....,.w.%.N^...D1.d}..BG...h<;...g...A.\.j...>.r.w..{./....m...B.dPlp).{.(..L9..._.F....G........4.....AMP.|...8$..:.i.....wV...~ki]./..Z..C....J.........B:H.Nu.qM.E...#K.....`9...5..$rVt..m.H.1.@.....0.k.R.....5..X/.....B..*y.8.R.`...c..k..@.L.F.6..\..<e_#g..V1.5}Q....?...B.....87N.}........2.1b.....q9Y..S..~[o?.1m...1....3=.8....L......K+...]$.....b...%_SB.M[..~....A....c...|l.....X:.}.uO..9.@,!.h...j..h|..Y...W.U..5..yw..V.:5fq.c.R...$...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 46136
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):10430
                                                                                                                                                                                                                                                              Entropy (8bit):7.978599669557673
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:kxUCHj5HXKbvUHND1ysZZprD/qfLs9xWOitJLbKjMRsnaEdJaryXmzmq:kTD5Ha0Tf1/qfmqL1aawpXAV
                                                                                                                                                                                                                                                              MD5:B8B598A03ADD6458E62743B2EEEE4E69
                                                                                                                                                                                                                                                              SHA1:91D8F321B43D9342102310F1699FA0CE4EB2BA81
                                                                                                                                                                                                                                                              SHA-256:35540443C6F6B540BBEF3FD84792FA95BACE5B8998908FB2E178ECBDE3FB51D7
                                                                                                                                                                                                                                                              SHA-512:C90FE9047CDC024D358D27A373526BE97BFF6F9B94103F2E45E44F8F76AF9107F2D6355563CEAB07587D2D2E594A6C29BFEEC19AEEDC7DD8A140FB791767D8A4
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/index-63536f50.css
                                                                                                                                                                                                                                                              Preview:......n......8. ..{..9..Q7I...B.'.v..+........8....6oERG.......{.a..6v.f#v.b#q.E.c....m..".H$.@".......&.q..?..fw.....VxI..W...."*......M..CJ..2...8.....z.K..#.z...,.j.n...~YQLVV..&.-.q,....`.......;6V..<....y..8...d..(....3..:oH...K.G.....7.]n....\2....3;..j...^.....h...8.l.....3......UC.cT.:....0*..TVT.......M.W.iu.&.HZ.iQ..$ S..:.-..Y."oH....i.d.1Mrbm.;..,....'..}........M..g.........B....mb.8...T...uC2k.....X,.|.&..o..{......{....._.l.. ..i.%6.H..|]%85....{..V..k@m......?'w.@'.....,*R....f..l+b.i.|].......$E..>EE|8f.Z'y.,t.&..TIs.TG..,Xg...MQ.~F......w.R...k.&%?.......(1.6.I.u.q.4$^\.8m..q.gn|s.....~.k.Y.L.i'|l..H.Ef.TE.>.H.".IuZ.11.G.Y.4.-y...tu......H`.;...2.%yZ...9^...".....7IDX.T^.o.m....#......>D.S..4..<sF.z.....R.....,.."0...T0HS...:.#\.(..Q.4E.Z..@.....eh....(%G.$.a^...f.JLqY.P.8E.)r3..mc.e...mi.$%...."..[.;g.z+w`...)..\..&C.3..T)q...sD{X..g...5,.a^.....J....*R.F...(K...|.eIp..%.Y.E..._y.Mk*qE.F.L2...%'....U...U....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIYvn:YGKlv
                                                                                                                                                                                                                                                              MD5:6DA525626EF0E2DD3D04A9A2B04628C0
                                                                                                                                                                                                                                                              SHA1:74394C3A24BC84F457926A6BFEA65E0C5B14B375
                                                                                                                                                                                                                                                              SHA-256:4882B5DFC051092CC6966A99C1D9109ADC453310191B87B0C7D9B74B30303A04
                                                                                                                                                                                                                                                              SHA-512:DA68FA77B2027B10888787494A1F53EC2BF775F0CE5EB54F49E9EE7133F12E9155E8F65F183C1B67858D1076D510ACD2352CD6504F972B18B28B2238FEEFB271
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://localhost:8090/api/sbstatus
                                                                                                                                                                                                                                                              Preview:{"code":-1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 248
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                                                              Entropy (8bit):6.806903067900112
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Ftk+sbCDW5BRNxU7It89H2sv9NY82KCvJtB46Xet9J3i7zPmNYe7CcwQ6j4yZQU/:XpDW5BVUcm9H+8lsJY6Xw987zCe4QPdt
                                                                                                                                                                                                                                                              MD5:DD952BFB5560892EF30FA6A440AC2B79
                                                                                                                                                                                                                                                              SHA1:50C664928FE03605C9DC11E66257681E4E413176
                                                                                                                                                                                                                                                              SHA-256:3F8F4A93A547CA89F1F51095D91343414F5A8D4D9D1E7415D908F7731CAA27BE
                                                                                                                                                                                                                                                              SHA-512:FC84B7BA7B976C487088115F92BDD6C54113C6DCB4E1721715773631FDE4289278BA936D257BC486E658D082C62147FF21AA2DC8B59906CDF39934077A5D7270
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/ForgotPassword-f3b4bacc.css
                                                                                                                                                                                                                                                              Preview:......n...d..j.@.E...B..l)B.cd.d48N...m.......-Y....R..K}.?HD...'h...'.&.q.K.e.I.Ok......Mw\]..F....".../.N..d...'U.4.k.....E....?..S.U...V%q..................
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 4413
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1482
                                                                                                                                                                                                                                                              Entropy (8bit):7.869493183794616
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:24:XaC3knOKPrFt5GXS6CePARgub4u7jdvJwlzo0cPN1lZ/U5ZTY8Eo1EKgV/JrHYNe:XaPbyfXYk0BJwbkhZ/aRE3V/JrHkQ8Jg
                                                                                                                                                                                                                                                              MD5:B74ACD6B31DE3A5EDD0D397FD6558F10
                                                                                                                                                                                                                                                              SHA1:ECEEF14DF82964EEFBDC4443D536BB283BA7EFDD
                                                                                                                                                                                                                                                              SHA-256:15BDF285BCD4BCB67FBCE60CB3913A48B4271E406128A1AB27F534885F78562D
                                                                                                                                                                                                                                                              SHA-512:B29E797873EC170C0871E4D3D43F651658E5B5542CB70269AF8816A74235662E4B767C15436DFB1C74F7D3C87CCB7E408A5A9F46ADF56AD98D31DB9555DB778C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/Proxies-34ff2ce3.css
                                                                                                                                                                                                                                                              Preview:......n....W[............4...L...JU..V.V}E...;.....E..+.C...n5....~...e..R.J..2..........at...P.8..A%.....8|...R.M.F3..s...[.D)qt<..:....Z.".......hX.~.G5.....rU..a.....|.r.]...A.;.CQ3..D-..........|....^(..e..Aq.v.Q;...R..>...y..kT.....mo.P.a~b.5..x..C.L..d.HR...p$[.E.......'.....!.7...m.D..CgQ.C..B6..(..O2..PH..65^..=.F,.C...gBkQ.0.4F...H.....3.tTDb.a..2%...A...^.`.D{JO.......}.<.O0F.6Q....0...f.me......#...>F....]P..0...T.*.$9.....'.q.p([WI.X'.i..z.. ..4..M....<....4....WPP.......(w.x..*......Ql-..c.L*......n.qh\{...L.8.C...z>i...?.Eq-.....WA'$.>.e|MZ..\...@..n.RT{@j@.#..$oT-........M.xoJ...%v_........JT.,%r...C].c..:.A.:..1....`6g|QF.......Z{...P..1.qt...]..y.G.'..h..z.. xJ..........j@.#1..j.....h....i=..R....K.z_..roH.0s.'..W....O.0t[.'F...{.3(.........x...l..j...W....^..W]..,.k......p..3.0....|.e.h!m....<%c..k.3.....g.......;..........9a....h.oD..O.<.5I..r.E.4]L.`.?.s=.IC.2Z.4...c.>..}..)...."..../MU.u.......ym.. y.h....PI.C..M.k.@....h.J..
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:P0M6NKKn:wNKK
                                                                                                                                                                                                                                                              MD5:BFF0E83714A9073C270776C37CC64791
                                                                                                                                                                                                                                                              SHA1:3E64EDF2EA33068E9741821FBB3F75A7CD14CD16
                                                                                                                                                                                                                                                              SHA-256:889C2534BB408B37D3873C2F13AEA7432E0D260A5C6E9FD31D2B697FE960AFE9
                                                                                                                                                                                                                                                              SHA-512:C865B1DB3BA77C1258B0C43C1A414552025C04024CCF2DA951F3917C3C752ADDC56990E07C6215D557A4BF261EE3E900E3F34EE7D53824A67D345F945BA66CD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (40613)
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):40614
                                                                                                                                                                                                                                                              Entropy (8bit):5.377450345917815
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:768:jCPkLHbU1h3W2JE84YYwMxNS+ZCotOYdvqhwxZ5VWYaKAdY5wImQLWQ4:lHbeh3W2lnYwOSXQvS
                                                                                                                                                                                                                                                              MD5:D1048A66FC11EA28C3CB1488FAC82C62
                                                                                                                                                                                                                                                              SHA1:F055707CF91F637EC19BF5E65BF378857E798469
                                                                                                                                                                                                                                                              SHA-256:8F1AD19042C2F9EE60C2DE21F37F788AF7B1ECCCDA8EEC1D877F9B9C0E994370
                                                                                                                                                                                                                                                              SHA-512:B7860E6DDE1626B7BABD4E2B2D61DF0F027F2193B8432B9D13D8EABAF0E0C58CA1BB51CF8DFF1D55ADE43BFF688497D03E0C9923BF3427D9828266C5A236A3E1
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/b/bcc5fb0a8815/api.js
                                                                                                                                                                                                                                                              Preview:"use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);function m(b){gt(s,i,u,m,y,"next",b)}function y(b){gt(s,i,u,m,y,"throw",b)}m(void 0)})}}function C(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):C(e,r)}function Ee(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function ze(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},i=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(i=i.concat(Object.getOwnPropertySymbols(t).filter(function(u){return Object.getOwnPropertyDescriptor(t,u).enumerable}))),i.forEach(function(u){Ee(e,u,t[u])})}return e}function ir(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertyS
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 1237
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):748
                                                                                                                                                                                                                                                              Entropy (8bit):7.72679544068671
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:XK5u6czhyBNERj75Qt5v2BPeNWD9dx5+SMXDA/cCF5dmshw7dqnTTLq/yb+kXK0F:XK5uhdmN6j05vAbx5+SMScG5d0kTTLqO
                                                                                                                                                                                                                                                              MD5:BEF079C8BDCC24098606E16F19A09688
                                                                                                                                                                                                                                                              SHA1:7A34A0F18AD74012AD7F5A6B9D9B976A7238220C
                                                                                                                                                                                                                                                              SHA-256:F7DFD29291E0835D7F6D690C624A529F309DF2B55E0AD1F32BABA23E28BD3E6A
                                                                                                                                                                                                                                                              SHA-512:7D7142FA86F844E280BE10EEB00229FDDB0EAD817DB3BB0AD890C11D9EA66A06CE658861B343E7BD294296AC488A4284292AEC027181B430C99DB14638B1FBCF
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/index.modern-c58ff412.js
                                                                                                                                                                                                                                                              Preview:......n...tS.n.6...S..6.kZ....\l.Z@.{i.. ....b@..5.c(:/.'.m.............pf.}3.?.#.0p .d..[....4..N.A.V......2........{..K./q..}y/&..u>..Z...;.......s..a.....K...e.....G.hZP.....U...<.3.)3K.q........$Va..u........h.~$.8%5'..4.[p...CO..l@+....}.4`xP.V.~J.S..m.B..T.u......r.b.s.C2.a.....A..8.c:f?....y..n.mY...|...k.^..wr..I.'V.YXH....j0[......l/.f.....n...Z... .(.,.....]t.#........q..3.5Oxr.........Pw....LO........up.... ..}.....P......Enlk..I..\.Z!..*....M.Z.]h.#S...(.....Em..k.1...P.F#..= ..[.)...&.....e...!....o_...u.5..._k7.....0.k.A..w.9....~cf..qE...{..K.Q.-`....9O.d.~.dI...x.].`.........`.G42&n..f..W..rBZ.. ..i\.".....N......$...f.l..v)TSky\.. .S....zU .P.5..R....Y..Izx...nCdC..{.N..}PM.~...........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 565218
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):185770
                                                                                                                                                                                                                                                              Entropy (8bit):7.998022608301401
                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                              SSDEEP:3072:7r8IQsNsjgpG0npfGoDQwkH0RtoCMiG4ip0uJUn2qzF4QcwP4Aqn6O+RVp:7AeNsj6G0nFVkURtoJqVmQcwP4Aq6VR7
                                                                                                                                                                                                                                                              MD5:22B0EAF2E871BC4FCDB1FCF69DF49FE3
                                                                                                                                                                                                                                                              SHA1:3E9E7DBFB123EFC307C796294930232D1329359D
                                                                                                                                                                                                                                                              SHA-256:1702F3D58C91FEEE6F588B4307080CE0B0E50E9C98BDDAC3E1562098344418E9
                                                                                                                                                                                                                                                              SHA-512:F3AE4C742D992872B92BA8FDD586D49456404F6D8437371EF2249271F5E148C90D5C549EA29494511381A7F2CDA691B3974CF1E513BA179907E353B18268E84D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/index-74faa06c.js
                                                                                                                                                                                                                                                              Preview:......n.....r.6.(........1..<.<.5...y3'..'.s....$$qL..@Z.H.........W..."H..I....nUR......h4..Y.EE.g._...h;...2'#.Q...S...(;<D.(.x.0B'.t...b....a=..%........~..>C....8I.0....G...YX....EV.t#....L..?..uv...e..'.#......'h.=O...,....8..*.y..Y..,.Ji...9-....6I......d......_......*O.E~!F.!...M..4p..q.R.B..5^}= J.<*.4+...aA.R._..&.......^.^...>/W......K...4.c.!.....|.~/).\.FE.~LS.khm.hJZ.._#....2.v.E.T..SvC....k.9...4.>..!..I...\T.. .qL.yL9..E8...E.....z^.c'..#.c~.*..e/|=*.5..|..`...B#C.....Fj..~..t.b.y>.....p.gtF...<O.H.m&.v......w,.'.....(b4.Y..)w.o}.7.........<.,.r.N.L.7h.....]...`.ft..OW.V.7..F.9......O..Fg...B>R%.u.Vp.&...5.v.v~{.Z..P...d[.URW.8.L....v..0....CM.I.j.PK...|.D.....s./.N.a..Y...|NN.%N..1C........b.56r..4..?.b...s....'@../6)..J.w.u.Z{=&H>....D..h8.N.`...i:.I2....r.!...^...z.X...].S'.....$.....ly.N..a...........*E/.. _.|...~.t&................~.Z.,>.....S.R.l.~.cDN.%0......GhF...6.#..2)c9s10....g....-.^....(.9..pf9s.?..B.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 10 x 81, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.022997040570906
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlHutlyLhBxl/k4E08up:6v/lhPUtlyL/7Tp
                                                                                                                                                                                                                                                              MD5:81394DDF6522DBCA953B7745CEA26F53
                                                                                                                                                                                                                                                              SHA1:EFA80189219898A7EF5A025441865FC120E307CE
                                                                                                                                                                                                                                                              SHA-256:00EE6403F2EBD94FEBFE5991B90076AA510D2783A82654DFBC567714CA4FE686
                                                                                                                                                                                                                                                              SHA-512:39FBE8DD0A4CF1E22B309405AE19D59A7F86510A165D7AF13F83F4A017F902474CC2D23061E17D1794A10ED78B351133975BF0F364A818129DE4F29B400B8423
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Sa
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......Q.....d.......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIYvn:YGKlv
                                                                                                                                                                                                                                                              MD5:6DA525626EF0E2DD3D04A9A2B04628C0
                                                                                                                                                                                                                                                              SHA1:74394C3A24BC84F457926A6BFEA65E0C5B14B375
                                                                                                                                                                                                                                                              SHA-256:4882B5DFC051092CC6966A99C1D9109ADC453310191B87B0C7D9B74B30303A04
                                                                                                                                                                                                                                                              SHA-512:DA68FA77B2027B10888787494A1F53EC2BF775F0CE5EB54F49E9EE7133F12E9155E8F65F183C1B67858D1076D510ACD2352CD6504F972B18B28B2238FEEFB271
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":-1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 16708
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16733
                                                                                                                                                                                                                                                              Entropy (8bit):7.987608185056246
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:vd1nZ+hLc8g3/2AY8VL6UBP38Y1dDq6w9Z9:lJZpv3h1Z3x+9Z9
                                                                                                                                                                                                                                                              MD5:C01AD8792225D1941DDD0DD4D618A5BA
                                                                                                                                                                                                                                                              SHA1:9616A5B846C630749C946FFE76DD1FFD96B78788
                                                                                                                                                                                                                                                              SHA-256:159CD93A222CAC3F34D45EA38B1699C429906C84AC8EC920855999A18A35C683
                                                                                                                                                                                                                                                              SHA-512:5538922536358FFC5D8A8FED715FBB399CFC1009940BB7A80008E9C698AD88F16AD36F2D65DE010D4063909974FCEAC8C2DC22D148A9EA1D0EB12D56EC789952
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/inter-latin-400-normal-0364d368.woff2
                                                                                                                                                                                                                                                              Preview:......n....DA..wOF2......AD..........@..........................v.......`?STATH........P..{..4..6.$..d. .... .......`v;0....&..z.8..s&.E.i^.....2..|......P(.1.V..,{i.K.$..@L.....SV.....&.w.5...P...9.*.a..qt&~..(n.4]",.Mb..............c.Qz.W.X8....g8_[.....&Z..n.,.......I......OryxZ....b. |+.....X.><....}//......v....;.`...Jw...7.AB.N..7.0.....3.EqS.-u...5...n..jI...W.eie.....e......Ph.+.......LL-..mI.]vy?...;oJ..k.o.C3w.(?.|d.PE.x .2N....!Q(.7{......J...#H..(....E.+]...;.#..!".Bx.H...e...3......."G..2....^.].tVR.N...8...r..`4...w.d.{.....%.}@.po.UL.^(....X).1...BR.......7p..hq...k.@.+.v.J...a.........R..t.(........a.....}[...q.=..]7.....,.0.P.fA..6p..o..N..i/..oo..]wU....p.I..]..$.b..f.@Z[3.G.1.l.K.y.w.QlPh..%..-.Cgi..l....4k.{v")....v.WT...,..........F.a.#.Z..O..HV@rH.....y.........;.{].\R[_U^.Rw<.7.fsw.&..G.T.\...>r..JsC.f<Bb.....<....}s.%N.T.eim..~..l.h....G..F.....2<..>|^.1.Rv........U..$0CL..."34..\.......L.I.I.!H..A.........bW......
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 5365
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):1935
                                                                                                                                                                                                                                                              Entropy (8bit):7.8858798429205
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:48:Xw06xW7KZAybwx5Qd/r8Ey2Ucl+ID0jnw9wiq4VFsIC5MsPsck2LBpCE:gxmKh8x5QdoEy2Uq+UonElzsPBpF
                                                                                                                                                                                                                                                              MD5:1D3C594CE83849EB846BC024BF634562
                                                                                                                                                                                                                                                              SHA1:DBE81E7F71F3CA31E0AA1C9DEB2A29C9AE49061A
                                                                                                                                                                                                                                                              SHA-256:91425E58E2A9EA79CFE97A667234AF245B59BADFD849B53037AE6950653101D8
                                                                                                                                                                                                                                                              SHA-512:6036E1D4E42D15B90DE558128179A3A047B858F3242B5D33875A3155E0A3982E20CC17F67968DAE092F76A3022C28DDA8E5A48D0489F35B467B0AE57F4239FDA
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/ForgotPassword-7e7ec00a.js
                                                                                                                                                                                                                                                              Preview:......n....Xmo...._.....Q.}.2.H.t.n..M./.....D"=...t...R.-.i....>..u.....P.s.m...4g.-9.s...n..K.,.[.l...-o._.r...{..[>..[n.{.|.3...>.2.U.b.q..c...|..2.BI..TJ.Q)..Q.....<J..4..<..dM.DIc+..:...F.e.8.K.7.[ .x9.k.F..?O...L..dN..DFD8..i/!.en.e...);Q.WI.4...&........F.-x.R.?C<M5.s...0.g.l.em...K.,zC.e..(fih.$.c......H..K.R@3n..@".."..Z..9..SV..._GCx^S....UZBh|^....9<.u.m2#..'...c.......AxgV..T,0.........4.j..^..h..DZ.2.4.y..T.y`f<UK.[C.X.f.s......F..>..-Ejg....5Kf"O5.h..&3V...F8.:)s.1S.M.....'...THLw....U5.)k~......6.".+..r..5...D-@.kn.R..w.h.....6..Q1.N.......Z.J.....Lz..G.'.;.|.c..z..v.0[........S.D|..*.C..H...).....<b/......DY...]b...LeJ..........d.....:..L......4..q&.{.S!..v..kZo{...&..........m}..C..0...y.&.%JfB..=....O..%..?F...............$.".Q& O....k...L.9..2t..EF.......7.C......p].r.{.G7.t1..D.$......Ft......8..)j!.H.A....[.A.V..M..!.....d.{....3..h..<>W.:.~...A...j..h7`!.._tk.._G.=.....s........?...qq......NJ.|SN.a]55......../...`...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):57
                                                                                                                                                                                                                                                              Entropy (8bit):4.992989961867773
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIJHWEWVA79ctSGxlYv:YGK+WDrlC
                                                                                                                                                                                                                                                              MD5:00F87674BBBC6E19BE1FE85858AFE7C9
                                                                                                                                                                                                                                                              SHA1:16E3DCE38A7BF9911AD56B6390CEA93EEF4B91C5
                                                                                                                                                                                                                                                              SHA-256:C79A1B4F032B4E3E15AC4F9A1D8A5CBF3BA08C4C12FC8AE7B2376F4D4D2FA209
                                                                                                                                                                                                                                                              SHA-512:439D70BC0329D75D681D69B16E989F5C5801DA130C80890F0A0B7A6A1E99D95FA2A06188B7E020955A5656D551D6DE14267E219E734B26609B6684A28F5DDE6C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":-1,"msg":"........cookie.."}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 130
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                                                              Entropy (8bit):6.354070942176843
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:Ftk/sALNFq1EtEwc5rmsWsxecT/QOl5/n:XwsABFqXz5rmsWsuOl5/
                                                                                                                                                                                                                                                              MD5:04002FF387302C14E48E73E468FDE5CD
                                                                                                                                                                                                                                                              SHA1:F1B7846E0443EBD8D50F97E78E0DF518290B40FB
                                                                                                                                                                                                                                                              SHA-256:6E7A78664C26265EAEE4FF2C8DA4134DB0963DB403AAC600A3F735F45749F25F
                                                                                                                                                                                                                                                              SHA-512:911242FD7557947D4615B5A9BC724FC21B3FBC7D9DAE92ABE02EBB051BD049F5383768F96F9C422FE0D2555945647C6021033A7A70265B80231E739D2E623870
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/manifest.webmanifest
                                                                                                                                                                                                                                                              Preview:......n...\.1..0.@.c|..}..$. .]9.P!.`..y/L....\H...X.......a.I.{...}..mn..E.c..,......DS[..}..[E.f....O.4....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 55, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlQIl1xl/k4E08up:6v/lhP+IH7Tp
                                                                                                                                                                                                                                                              MD5:3ACB0639E2BFD4EDC813579BD5DAC4C1
                                                                                                                                                                                                                                                              SHA1:433C1F5B93D12B2A28384F09CB50701633F8B8AB
                                                                                                                                                                                                                                                              SHA-256:7DF91115069D79E0B2026DB934C3772C7ED11BCBA33FD0DD7BAE74D17F72F2AC
                                                                                                                                                                                                                                                              SHA-512:CE3379441C3CB7E9938AFE790EDB66ED44CF5FE37E86417BF9C59EBE99404436B055A4DD2DF7034B32C2821BFA9B5E7A3B0A179D12D574156E886AE522C2513C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87367a85a96c0cbc/1712959116560/OcyfW0lm_9nrnPR
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......7........L....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 9002
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):4717
                                                                                                                                                                                                                                                              Entropy (8bit):7.951571662677911
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:96:MrE5EnAaViMhZQxcrI3GenctIJuMrScrTd78QMLvU4Xt:MQMVJhKxcIxXJfntwJLvU4Xt
                                                                                                                                                                                                                                                              MD5:7FE1C5BF5395E79AA2B58AE1BDBA3D8E
                                                                                                                                                                                                                                                              SHA1:A3C74140428ADF00E746640FD153EDD171F4BCAC
                                                                                                                                                                                                                                                              SHA-256:2023B4A388427155B5BDED9FFEEDA2D7DE8E1A66B8979837363C5788673CA727
                                                                                                                                                                                                                                                              SHA-512:534449F97585A4E4DD9C652B7313D1CE445CFB27271847FC87676053B85D8E00B8E7F04AA7BAA6CAB23F547627E3C156D010A96EA1BDE43DAEDA61840190A076
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/zh-d984c9f7.js
                                                                                                                                                                                                                                                              Preview:......n....Z[o.H.~._Q......n.L?h.hx..n......".T.&B........w.,..[l%..;V;.%.c.l..iV.|._X.*.....7.u.v....)+.n.......P.d..7..a.K.1.j$....n{.f..s...J..v:...<..5......s,....I...j..T@....O.t.b...e.$.t?..mr7.(.`....1[o.\........n.F..Bt..w|..n......1.o...MZ,.orX...p..j.......HR.c..KN{.K?.K1...z8...^..%...0..d...Oz.......T3..I.......6N..c,]3t...{.V...Qu,....{V.....l..6.z.!'@.KN...~0&...wv.%,D.=.5.J.l._(b.....a^4>....Ap(..M-...C.*......CFMb....4.*.\...*..+...w;.n....O..?<...=b..G.&...1L;'^o.}Z..;X..m.:(..s.X.i.U=>f.Bgs;....]c+..v.K.j...<!.Z<.z..U.6.N.@.uw..:.........+.*4...{b.m.x.Gt.....e...F.3A...iS.b... .......s...lx$!..k.eK.a._..u:+.Q....?.,. _....h#Z...b.R.=l........OC_.......?.....WX...7U.It;.aD.D..gt.@K+..:......%kR...>i..P.....h~...&..$I"3.:<....Oy.H.1L.>:..,.F\.1.5.6^..z.*..q...A.i._(..s..I.E,.j..e..6......AF..a.^.*Y,.9..eM..i..{M..b.p.K.YV^D0...Y...?....y.....0.4.$.J.$>....m..i$..#.N\...................<{^....2.L[6.!H..Fd.F.~.@Q.b..B...A.s...9
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 74 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlFKVikkxl/k4E08up:6v/lhPqbk7Tp
                                                                                                                                                                                                                                                              MD5:71E7918997B1181255C3849A50370579
                                                                                                                                                                                                                                                              SHA1:50F38CF0B279ADDB3F9383BB8CDBF9794CCDAB1A
                                                                                                                                                                                                                                                              SHA-256:7FEF3356B12D1C86AC3F8AF70F3EE7A4FA31D6415CF0BD0930302F0841089D40
                                                                                                                                                                                                                                                              SHA-512:2F839D4858404A442117C1A5029B16DCBE0F5E9ACB5968EE6A9BF06C558DACE678B2930E441335B92FC7893771E0A299533331CF9C52E6DE90552057AEB52F50
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/87367b68587c42aa/1712959154301/qhpdZcMjKYOI-Ix
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...J...!...........IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                              Entropy (8bit):4.066108939837481
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:GMyoSt:jFSt
                                                                                                                                                                                                                                                              MD5:96B191AE794C2C78387B3F4F9BB7A251
                                                                                                                                                                                                                                                              SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                                                                                                                                                                                                                                                              SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                                                                                                                                                                                                                                                              SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwk32UHgj34xiRIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                                                                                                                                              Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 1640
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):705
                                                                                                                                                                                                                                                              Entropy (8bit):7.6520646788718825
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:12:X8+Vy2XcYePnk3vI5iI+ViJxK+h2L4eIjYIndBS9ehydZxpgxJNZND3OZbxnn5Mn:X74/PkfsyiJ8+yFFdZgxDghnqFR3
                                                                                                                                                                                                                                                              MD5:A6193349F46EA50B17E88378C898BAC6
                                                                                                                                                                                                                                                              SHA1:F028DDB8A6B0D5442BA46215AB9C0478B00CCACA
                                                                                                                                                                                                                                                              SHA-256:968F7A5D79BD31918A5BE050E78F026451E7FE60B00DBF863C702DB8C88DA1C4
                                                                                                                                                                                                                                                              SHA-512:1AB4771A3AA1BC4D5D04142B88322DE9D1C8E46C4DBB5488186A8E04092849034EDC01F97B57D7B2C752D1A88FE747621D055FEB51D186F8F5B87ECB6EA1325C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/SupportDetail-3d54b4aa.css
                                                                                                                                                                                                                                                              Preview:......n....TM..6...W..Z)98.$d...=..K..2xH...5.6d......j?..T!Y.0.......c.T.7.."..f.K......My..-:..M......E.pd).}....5R+.]...^.<}X......j.Y..$`cMB.r..O.M...._.5-...(....,....X.U.P.k..G...~.t].....'.kYB.._.9@...x.Dy.$...]..6I...L.z~...N....r."..zK.".xm.u...}..WG.8..Y..F.}..-...P..K.3..N...L6)...'..Q...m...uU0..4Mp.{Mq....l...e<G.Rel..>..^......m..8.R.t.m}.S.........T..'.^.E.....2S......3...I..6...s.T..h4.^.a Y6.-6;./..............z.;.e..k4.pF....w3v.*.......u0....O-....UQ...........O7u..qB2*....?..Rw...a.<..-...=h....z{...g{.B.<.3...L..vs.2.......b..iz..K..1c...<.uG .F....q..(.n$y..,M....Q.$.fy..d..>.....x......"8.G.n.u.......MU..$...[.Q.<.._.:i.......9F..h...
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 20001
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):16863
                                                                                                                                                                                                                                                              Entropy (8bit):7.985966773273283
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:GQ3bZ+hGoIsG47PgWaKKR54yKEIIN51qu2y9Dx:13bZ+woIt47JKROB9Svqu2y91
                                                                                                                                                                                                                                                              MD5:DB336102A06F6FE44A911F4CD3232B8A
                                                                                                                                                                                                                                                              SHA1:DCB153B5AF3318B6961025C97F7C330E318D02A1
                                                                                                                                                                                                                                                              SHA-256:B271A252AFCD7A30282281E17440580DCFBF3DD2808596531DF36CCE4C40941A
                                                                                                                                                                                                                                                              SHA-512:AA4A7CF08806D053FB1EA7F4BD30DA595CE21D2069D7D528109497F4C9761DBCE6EAD435A5388A4063D092A6BCA297ED14202CA185CFC20E218C7941C0B8F78B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/images/aurora-64.png
                                                                                                                                                                                                                                                              Preview:......n....gT.[.?.....T!.....(...."R...:R..-[...H...J.....H....t..Pz.#......y.}.....c.%O....,.9.+\.....IJ........P@..'..|....@sNM.....S}%<au....2.h#W..v. 4:L.^...........2..e\q......o....=.}...n{)ogOnOv..ZM]....3.}9.kL...8.p ...+'.........w..q...Z(.X.n..-.A.m...}.<.>....&b..^....q.....Z0.bu...GnVJ...5"..s..........Zw.[.(..JB....PHv........#o....?.I...L.n..C..z......e.t.G%>h...(...(.FQ..a..Wc.j..q.'.....w.u.V..rCcJ..v.j.......\..z.P...Lq..Y..<.....W%.'N..pT..i..~...fYw....VOE........W.4C..gg...^+...C.v(..+E.NG...2..C .X12...-J..&.9.{..t..q.........-.......L.&.......f.4..B..NIB.%.J.......xf...`...V.....:./.!7c}.;V..;.}..x=+.......#.p....m,zf....h..W.3..b4.}D.Z.G8,,..*.MA..\!>.3.....jc..,.6k?...Rpj.FV....'..&h...Q0. .."H.G+..@!....d. =*.:..af.^h...9P4..*..4...2.r.D..!>.D....DU..i...3..]...q...h]...:uO.g..e.5.Q.Zg.....,.B.=f.gl..]...L.q...N..6.QT.!].Ou...p.....[..m&o4.fb=/.....\....f.kVs.k.(.%..d .l.^.F.........i.s.._S.....0.....(8..........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):11
                                                                                                                                                                                                                                                              Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKwv:YGKa
                                                                                                                                                                                                                                                              MD5:F5C49810FB324285CF459C2E3C6ED917
                                                                                                                                                                                                                                                              SHA1:F16D494E49F11341EEEBFE77CDFD06C40E717479
                                                                                                                                                                                                                                                              SHA-256:B4169E00188EC96C147800F1D3D545BA79DFF8373007817658A948054E568349
                                                                                                                                                                                                                                                              SHA-512:4B32D3A07999A3B576CE42943A6519E77C6F76BA73D799958A0B2B095417B5E9EB69C9B6E75B442B4F404C36781E930C935C018A22CDD1EEAE7B76C3B91D7B7D
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":1}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 20001
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):16863
                                                                                                                                                                                                                                                              Entropy (8bit):7.985966773273283
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:GQ3bZ+hGoIsG47PgWaKKR54yKEIIN51qu2y9Dx:13bZ+woIt47JKROB9Svqu2y91
                                                                                                                                                                                                                                                              MD5:DB336102A06F6FE44A911F4CD3232B8A
                                                                                                                                                                                                                                                              SHA1:DCB153B5AF3318B6961025C97F7C330E318D02A1
                                                                                                                                                                                                                                                              SHA-256:B271A252AFCD7A30282281E17440580DCFBF3DD2808596531DF36CCE4C40941A
                                                                                                                                                                                                                                                              SHA-512:AA4A7CF08806D053FB1EA7F4BD30DA595CE21D2069D7D528109497F4C9761DBCE6EAD435A5388A4063D092A6BCA297ED14202CA185CFC20E218C7941C0B8F78B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:......n....gT.[.?.....T!.....(...."R...:R..-[...H...J.....H....t..Pz.#......y.}.....c.%O....,.9.+\.....IJ........P@..'..|....@sNM.....S}%<au....2.h#W..v. 4:L.^...........2..e\q......o....=.}...n{)ogOnOv..ZM]....3.}9.kL...8.p ...+'.........w..q...Z(.X.n..-.A.m...}.<.>....&b..^....q.....Z0.bu...GnVJ...5"..s..........Zw.[.(..JB....PHv........#o....?.I...L.n..C..z......e.t.G%>h...(...(.FQ..a..Wc.j..q.'.....w.u.V..rCcJ..v.j.......\..z.P...Lq..Y..<.....W%.'N..pT..i..~...fYw....VOE........W.4C..gg...^+...C.v(..+E.NG...2..C .X12...-J..&.9.{..t..q.........-.......L.&.......f.4..B..NIB.%.J.......xf...`...V.....:./.!7c}.;V..;.}..x=+.......#.p....m,zf....h..W.3..b4.}D.Z.G8,,..*.MA..\!>.3.....jc..,.6k?...Rpj.FV....'..&h...Q0. .."H.G+..@!....d. =*.:..af.^h...9P4..*..4...2.r.D..!>.D....DU..i...3..]...q...h]...:uO.g..e.5.Q.Zg.....,.B.=f.gl..]...L.q...N..6.QT.!].Ou...p.....[..m&o4.fb=/.....\....f.kVs.k.(.%..d .l.^.F.........i.s.._S.....0.....(8..........
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with no line terminators
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                                                              Entropy (8bit):3.418295834054489
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:P0M6NKKn:wNKK
                                                                                                                                                                                                                                                              MD5:BFF0E83714A9073C270776C37CC64791
                                                                                                                                                                                                                                                              SHA1:3E64EDF2EA33068E9741821FBB3F75A7CD14CD16
                                                                                                                                                                                                                                                              SHA-256:889C2534BB408B37D3873C2F13AEA7432E0D260A5C6E9FD31D2B697FE960AFE9
                                                                                                                                                                                                                                                              SHA-512:C865B1DB3BA77C1258B0C43C1A414552025C04024CCF2DA951F3917C3C752ADDC56990E07C6215D557A4BF261EE3E900E3F34EE7D53824A67D345F945BA66CD8
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):35
                                                                                                                                                                                                                                                              Entropy (8bit):4.207435516759525
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIJHW/1EIJVi:YGK+WdE0Vi
                                                                                                                                                                                                                                                              MD5:88D2A2AD5318457661847EDBE52F9CF4
                                                                                                                                                                                                                                                              SHA1:0E4763BEC7D0B153D550066B12260C3EC9135518
                                                                                                                                                                                                                                                              SHA-256:25221527315DBEF2FCBCCB16AE1D5CCCA321ACC6476153E0D270017D51384AE9
                                                                                                                                                                                                                                                              SHA-512:2C150AB9158A38605EA1C0C1A7F9C2A43CD26BEFD45B5D8C9902DACE3ABF745E023EC6F53C6577056EE94456F409C77A6E1FB9FFD708A1002397A2D36A2C01DD
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":-1,"msg":"found no value"}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                                              Entropy (8bit):4.019653295532276
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKhoHJsXLez7RMTsin:YGKhoiXLA7RMT3n
                                                                                                                                                                                                                                                              MD5:F90982B94BED48DED6D3F97703A88625
                                                                                                                                                                                                                                                              SHA1:6B63C135A0F3154972ACE52D384F6842C187EB32
                                                                                                                                                                                                                                                              SHA-256:C69B8D77178CFE81084ABEA8A7F560DE427FD34499065C869ABCA52C8F3668F8
                                                                                                                                                                                                                                                              SHA-512:ACBA9CA8E3FE31770794DEE6A68EC7A3B5EFA77E061E5B44975599FE10194B9896A5C09C27B35D99D9B6B0E434FB2605765C703952488691A2715C84A806A6F7
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://localhost:8090/api/version/verify
                                                                                                                                                                                                                                                              Preview:{"code":1,"url":"","version_code":0,"version_name":""}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):30
                                                                                                                                                                                                                                                              Entropy (8bit):4.323231428797621
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:YGKIJHW9P/9C:YGK+W9tC
                                                                                                                                                                                                                                                              MD5:056C24086B85D03E37066C87F8A2944B
                                                                                                                                                                                                                                                              SHA1:329B766C9D57EB0179A84A037645A08F02A69298
                                                                                                                                                                                                                                                              SHA-256:2F5DE56FB066731D304DEBE2681E2C038835BAA1748D2522843F2248DBDF5495
                                                                                                                                                                                                                                                              SHA-512:2122FDDB60CDA75AD022589879A1730947DB8A6070AD06AC342B2CB5B8A9F3E660127EB347162234CD4C25DDC2B1BF213159A8A5BD40F261855BF75A9F5EF544
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:{"code":-1,"msg":"..."}.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 136
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):128
                                                                                                                                                                                                                                                              Entropy (8bit):6.42842766047867
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:FtkGAS1Raezj0sxcJllHzR4/3N4RaU7+Tsxp2aeIQzpOaNRbb0ll:XOSrVzIOcJldzUN4Rai+TipCLNxAl
                                                                                                                                                                                                                                                              MD5:66B35900561E9673922D54B07DAB61C4
                                                                                                                                                                                                                                                              SHA1:31BD083C2F8470724CC9FB0F252456CC967F824E
                                                                                                                                                                                                                                                              SHA-256:BF9F958C48FF6F9EC6B801F1729DF527DF11D1AC737A0463BE8A39EABC32A36B
                                                                                                                                                                                                                                                              SHA-512:C7FCCA9EF84A6B267EB6EA4FB6532005749D6BFA3DA420E2C9ABFAABF009EC582F7E92993A2D0D0ECCBB93B078E64A05DAC93664898338483CE72D94088B8FD3
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/registerSW.js
                                                                                                                                                                                                                                                              Preview:......n...T.1..1....n.Xf{A;;{...QId.."..b#.....".t.{...A.Rh....ctM1w.1^..z.R%.9z..i..8_0......?a.x-......-....0...;..v.Y....
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 23424
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):23449
                                                                                                                                                                                                                                                              Entropy (8bit):7.892431813186573
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:384:y/ZDR0O1h3U6zys7QYpFaq49ibIt96nl64yhjbzqFBuHDPNcabwwa6:ADRrjxzR7FAaY4gzqF8HDPNcV6
                                                                                                                                                                                                                                                              MD5:AD810591A4DD9A62370EE491B293DDFE
                                                                                                                                                                                                                                                              SHA1:3F06782CDD18FB45595FBC51BDBB0DED714255EF
                                                                                                                                                                                                                                                              SHA-256:380CCE4037F23BAC5A8EC3231C4A2982C9C5922477C41D2901ADFAF50A6E09D9
                                                                                                                                                                                                                                                              SHA-512:1FFE973EA2723753B81BDFBA3F06281B7136C5C0631557BD51F8182B462F8865344166D45809FD6C9666B8070D197D7BE5C80482C86D404DC9F85FA4C7F53B70
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/images/aurora-remove.png
                                                                                                                                                                                                                                                              Preview:......n.....[...PNG........IHDR... ... .......Z....PLTE....3..n..-v#V..=..I..9.D...Z.7~..*j&...P..[.%_..Mo.:.*..@k.3p..|$..<..>...+a5...L..|f.eU....s^.x.#..^..Ku3....p.E_!.w3...WlI...{~9v..V.....S.......................e.....h..j..Y..f..\...........^..{......................c..O.....Y.............]..a.....w.....y..m.....L........a..s..........o.....P..`.....j.....Q.....L...............Y..u........H........}..Q.....r.....p..k............ ...m..........L........s...........H............R........z...........j..a."...V..e....s..E..i.....n..X.....X.!...N.......v..........}..I...........\..............@.....L.....E./...............R..w..f... ...\..........5......[.......)...C...,.....%.......~.....h.....T........q...........c.;...s.!...e.+......;..........=........7..$....,...-.....&.....,......n....-tRNS..............................................r.U..X.IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUU
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:PNG image data, 24 x 55, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                              Size (bytes):61
                                                                                                                                                                                                                                                              Entropy (8bit):4.068159130770306
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlQIl1xl/k4E08up:6v/lhP+IH7Tp
                                                                                                                                                                                                                                                              MD5:3ACB0639E2BFD4EDC813579BD5DAC4C1
                                                                                                                                                                                                                                                              SHA1:433C1F5B93D12B2A28384F09CB50701633F8B8AB
                                                                                                                                                                                                                                                              SHA-256:7DF91115069D79E0B2026DB934C3772C7ED11BCBA33FD0DD7BAE74D17F72F2AC
                                                                                                                                                                                                                                                              SHA-512:CE3379441C3CB7E9938AFE790EDB66ED44CF5FE37E86417BF9C59EBE99404436B055A4DD2DF7034B32C2821BFA9B5E7A3B0A179D12D574156E886AE522C2513C
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......7........L....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              File Type:gzip compressed data, original size modulo 2^32 25203
                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                              Size (bytes):9814
                                                                                                                                                                                                                                                              Entropy (8bit):7.974337523851254
                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                              SSDEEP:192:u6RwIlAJ0KAP5B5bGPW94/AmLAxKxmK9CYJ8Jgf5skW86kr+1m6p7gdyqTr:u6J5XIcmRTSYW86vpZqTr
                                                                                                                                                                                                                                                              MD5:0B9C2DE833327CDBF630BD038CE42476
                                                                                                                                                                                                                                                              SHA1:AF582903EDBA8D299E85EE6773A83D0881EEE9B9
                                                                                                                                                                                                                                                              SHA-256:8CE1CDA4E200C2008D2994A9CD7C0731D1E2AC9ACB8AAE137073676D3BDA778D
                                                                                                                                                                                                                                                              SHA-512:31CA52E58A2D6C130C7524184B9CFCACCB2AD648585F811190673B4AC23E79D478F1720C4F15816CF208E68387DF0728A8DA54F7F2077762DEC644F90268BA8B
                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                              URL:http://127.0.0.1:8060/assets/Proxies-8efd126d.js
                                                                                                                                                                                                                                                              Preview:......n....}mw.......o.......KG......I&I...zS.m52.RT......P..d...<.....H..A..AN<.)m...7.K|.....;........|f.....8>~.0..-d...3|\.8..W..>.....0......!.|..c|.....H@.Oc .4p.Om ..20.gj@.36p.On@..P.7|....31p....>3.....x...........X.#..$x..H...n.y.a.5%..L.M......Z.L.ov>.*.&.i...jUV.._...w\{.....gS!M.$B..d.lo.K..Y..g..e3.....`..Qf1.....sy..Lh...<I...ZT.t......P.D.g.dA.$N....+.f..0.2.Q...././....IQ.4..xD.Nca..\-.....M)..:T..L.:...#j{..,.>lQ..Q8.Q...j=...A=I.e6....Q.C..@V0.....C..9.[.@.AAjQOYg7.Y.....b.......T..b...n..v2.l....s.]..-.+P....`...A3...Sq.u.d.i-.9.O$........)Su....8.#.#.....H....Zp#..."JIz7&..]j1...O...db.,|.|>....../:..s[y.Gf..0..xb...b1?P.!.x...w.....$..TR.H.V."...'..(?..R..,$Ze2j.~U.,.s.><D...E.c/...IC..........y..Dr....Q!C..H..r'|..F.r...]..8.a..>..d6...+....,.3>...N.V.H.%..*..oa.H..a.f"x$...o....c,.Z..+.......|&dY.;.wX:0e....,.f.e......".7`.c...pn``dxg..Y....Z....S......0j<ND(...6R....Y.... ..a...'..oi...I0..NHs$F<K...&8..c.X...jU
                                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                              Entropy (8bit):6.518860793045838
                                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                              File name:aurora-live-20240221.exe
                                                                                                                                                                                                                                                              File size:46'174'720 bytes
                                                                                                                                                                                                                                                              MD5:46c4837e041d16430687149834280e19
                                                                                                                                                                                                                                                              SHA1:4230c02be77bf2c35e2ed8c69602185f9f789f61
                                                                                                                                                                                                                                                              SHA256:005e039e8ee804a5e1e580a72f77d77f66381ff271d34470196b00f3aeb83de4
                                                                                                                                                                                                                                                              SHA512:344a909a90f98dfcfe5123218686fe63cf4a5c70a3c2d571cf6d5a0993ee49872812a7600b8ec7267b3620d25e6c48568153ea392fa155d153f0a6a1efc35da5
                                                                                                                                                                                                                                                              SSDEEP:393216:cgJlX4O630RWWOKA1HPMMHg8j24wsoLixYd4pxguyvagSqwhRb596GJbdyCbz:7lX5g0RxOKA1HPMUg8yrux57qOZZJcY
                                                                                                                                                                                                                                                              TLSH:CAA74A43E96685E4C5BDD434C5629223BB707C498B2063EB2F60F62C2F77BD066BA750
                                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........j........"......8....b......<........@...........................................`... ............................
                                                                                                                                                                                                                                                              Icon Hash:4cd3d4d4d0d4c32c
                                                                                                                                                                                                                                                              Entrypoint:0x473c00
                                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                              Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                                                                              Import Hash:ea509d361799935a94335b88f534a970
                                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                                              jmp 00007F0EB9670BB0h
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                                              pushfd
                                                                                                                                                                                                                                                              cld
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 000000E0h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov dword ptr [esp], edi
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov dword ptr [esp+08h], esi
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov dword ptr [esp+10h], ebp
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov dword ptr [esp+18h], ebx
                                                                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                                                                              mov dword ptr [esp+20h], esp
                                                                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                                                                              mov dword ptr [esp+28h], ebp
                                                                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                                                                              mov dword ptr [esp+30h], esi
                                                                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                                                                              mov dword ptr [esp+38h], edi
                                                                                                                                                                                                                                                              movups dqword ptr [esp+40h], xmm6
                                                                                                                                                                                                                                                              movups dqword ptr [esp+50h], xmm7
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+60h], xmm0
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+70h], xmm1
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+00000080h], xmm2
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+00000090h], xmm3
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+000000A0h], xmm4
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+000000B0h], xmm5
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+000000C0h], xmm6
                                                                                                                                                                                                                                                              inc esp
                                                                                                                                                                                                                                                              movups dqword ptr [esp+000000D0h], xmm7
                                                                                                                                                                                                                                                              inc ebp
                                                                                                                                                                                                                                                              xorps xmm7, xmm7
                                                                                                                                                                                                                                                              dec ebp
                                                                                                                                                                                                                                                              xor esi, esi
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [02B1A1AEh]
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              cmp eax, 00000000h
                                                                                                                                                                                                                                                              je 00007F0EB96744D5h
                                                                                                                                                                                                                                                              dec esp
                                                                                                                                                                                                                                                              mov esi, dword ptr [eax]
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              sub esp, 10h
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              mov ebx, edx
                                                                                                                                                                                                                                                              call 00007F0EB9652E2Fh
                                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2c1c0000x552.idata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c790000x125b8.rsrc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2ba20000x78408.pdata
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c1d0000x5afcc.reloc
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x24fb0800x180.data
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                              .text0x10000x11636c80x1163800241cf76d2ada10278bc60e14aae3a2e7unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rdata0x11650000x1392c780x1392e0003f02193059ed0ed988f00b73fef4e46unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .data0x24f80000x6a9a300x62c0002a288a0871f500be251bcaac0939e671unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .pdata0x2ba20000x784080x78600b5e511f2cb8e64bce929dc2184563200False0.39521879867601245data6.011090050878913IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .xdata0x2c1b0000xa80x200673eb0cb30fca49fc02d73a2fcc681bcFalse0.19921875data1.6345075234569126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .idata0x2c1c0000x5520x600dff7a8a8ed64a6d800d07c5d147eea9dFalse0.375data4.1761539662917935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                              .reloc0x2c1d0000x5afcc0x5b000eabe5f5807338eaaf1b3329b01093dbdFalse0.14099791809752749data5.461184521515327IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .symtab0x2c780000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              .rsrc0x2c790000x125b80x126002e199eb2fe4c0c88e74b61be833aae8fFalse0.07392644557823129data3.4502984487546047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                              RT_ICON0x2c790e80x12308Device independent bitmap graphic, 255 x 510 x 8, image size 65025EnglishUnited States0.06991570922366584
                                                                                                                                                                                                                                                              RT_GROUP_ICON0x2c8b3f00x14dataEnglishUnited States1.25
                                                                                                                                                                                                                                                              RT_MANIFEST0x2c8b4080x1b0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                                              kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetUnhandledExceptionFilter, SetThreadPriority, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateWaitableTimerA, CreateThread, CreateIoCompletionPort, CreateFileA, CreateEventA, CloseHandle, AddVectoredExceptionHandler
                                                                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:24.346657038 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:24.650068998 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:25.257113934 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:26.466250896 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:28.877091885 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.180130005 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.180236101 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.180326939 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.180592060 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.180620909 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.365154982 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.365427971 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.365459919 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.366897106 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.366972923 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.368014097 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.368104935 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.368385077 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.368400097 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.413961887 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.576386929 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.576472044 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.576648951 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.576936960 CEST49710443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.576971054 CEST44349710104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.578913927 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.578994989 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.579377890 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.579600096 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.579647064 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.763741016 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.764101028 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.764142990 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.765291929 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.765706062 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.765875101 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.765893936 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.820278883 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.996859074 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997005939 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997088909 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997095108 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997127056 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997180939 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997206926 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997354984 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997425079 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997448921 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997533083 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997605085 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997617006 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997694969 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997812033 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997842073 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997864008 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997920990 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.997931957 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998016119 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998110056 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998148918 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998169899 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998213053 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998224974 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998292923 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998375893 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998437881 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998450994 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998553038 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998564959 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998692989 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998785973 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998801947 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998827934 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998878002 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998884916 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998909950 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998959064 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.998976946 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999587059 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999663115 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999767065 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999783039 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999838114 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999849081 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999900103 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999918938 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.999999046 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.000204086 CEST49725443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.000247002 CEST44349725104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.774975061 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.775022984 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.775125980 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.776856899 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.776896000 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956346035 CEST49733443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956408024 CEST44349733156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956512928 CEST49733443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956723928 CEST49734443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956815958 CEST44349734156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956868887 CEST49735443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956897020 CEST49734443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956932068 CEST44349735156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956999063 CEST49735443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957139969 CEST49733443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957170963 CEST44349733156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957403898 CEST49735443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957428932 CEST44349735156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957586050 CEST49734443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957617998 CEST44349734156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963280916 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963304996 CEST44349737172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963459015 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963496923 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963512897 CEST44349738172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963655949 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963658094 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963677883 CEST44349737172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963763952 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.963773966 CEST44349738172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972896099 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972914934 CEST44349741104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973030090 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973351002 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973366976 CEST44349742104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973472118 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973889112 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.973912954 CEST44349741104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.974049091 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.974072933 CEST44349742104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975171089 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975192070 CEST44349743172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975284100 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975289106 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975364923 CEST44349744172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975397110 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975416899 CEST44349743172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975451946 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.979343891 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.979382038 CEST44349744172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980240107 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980276108 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980350018 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980350018 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980386019 CEST44349746172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980437994 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982525110 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982557058 CEST44349746172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982631922 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982647896 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985956907 CEST49749443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985974073 CEST44349749156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986038923 CEST49749443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986584902 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986602068 CEST44349750138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986656904 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.987168074 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.987181902 CEST44349750138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.987337112 CEST49749443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.987359047 CEST44349749156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.989803076 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.989851952 CEST44349752138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.989976883 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.991117001 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.991151094 CEST44349752138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.993191004 CEST49753443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.993201971 CEST44349753156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.993263960 CEST49753443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.993663073 CEST49753443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.993676901 CEST44349753156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997519016 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997538090 CEST44349755104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997615099 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997708082 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997714996 CEST44349757104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997867107 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998239040 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998255014 CEST44349755104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998523951 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998533964 CEST44349757104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060580969 CEST49758443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060626984 CEST44349758156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060818911 CEST49758443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061063051 CEST49758443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061084986 CEST44349758156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.319709063 CEST44349743172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.319785118 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.327112913 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.327121019 CEST44349743172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.327137947 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.327431917 CEST44349743172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.327517033 CEST49743443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.446525097 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.446630001 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.459460974 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.459479094 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.460571051 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.505465984 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.525666952 CEST44349746172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.525744915 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527389050 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527406931 CEST44349746172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527457952 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527590036 CEST44349746172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527654886 CEST49746443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.535896063 CEST44349757104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.535981894 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.543592930 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.544971943 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.544991016 CEST44349757104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.545130014 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.545160055 CEST44349757104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.545209885 CEST49757443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549256086 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549272060 CEST4434976289.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549348116 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549628973 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549638033 CEST4434976289.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.549976110 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.550043106 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552376032 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552386045 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552558899 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552716017 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.553013086 CEST49745443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.553029060 CEST44349745172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.588237047 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.591561079 CEST44349752138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.591653109 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.592683077 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.592683077 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.592711926 CEST44349752138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.592937946 CEST44349752138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.593030930 CEST49752443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.620310068 CEST44349741104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.620424032 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.622009039 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.622021914 CEST44349741104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.622065067 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.622215033 CEST44349741104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.622272968 CEST49741443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.623133898 CEST44349742104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.623214006 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.624063015 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.624075890 CEST44349742104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.624115944 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.624273062 CEST44349742104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.624352932 CEST49742443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.636879921 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637043953 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637126923 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637187004 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637203932 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637221098 CEST49732443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.637228012 CEST4434973223.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.671442032 CEST44349755104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.671525002 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672452927 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672461033 CEST44349755104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672494888 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672662973 CEST44349755104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672734022 CEST49755443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.679027081 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.679044008 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.679177046 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.679491043 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.679505110 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.695197105 CEST44349737172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.695265055 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.698093891 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.698103905 CEST44349737172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.698142052 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.698431015 CEST44349737172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.698514938 CEST49737443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.706584930 CEST44349750138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.706660986 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.716800928 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.716825008 CEST44349750138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.716850042 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.717014074 CEST44349750138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.717072964 CEST49750443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.719477892 CEST44349738172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.719551086 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.721456051 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.721462011 CEST44349738172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.721489906 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.721612930 CEST44349738172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.721667051 CEST49738443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.782908916 CEST44349744172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.783015966 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784055948 CEST4434976289.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784148932 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784459114 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784466982 CEST44349744172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784503937 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784653902 CEST44349744172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.784710884 CEST49744443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.785396099 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.785423040 CEST4434976289.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.785461903 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.785577059 CEST4434976289.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.785646915 CEST49762443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.868405104 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.868490934 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.870112896 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.870125055 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.870512009 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.871830940 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.916266918 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.037853956 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038033009 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038105965 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038744926 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038744926 CEST49766443192.168.2.1623.51.58.94
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038769960 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.038791895 CEST4434976623.51.58.94192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.259283066 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.259325027 CEST44349774172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.259443045 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.259605885 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.259618044 CEST44349774172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.444310904 CEST44349774172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.444406986 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.447228909 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.447237015 CEST44349774172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.447300911 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.447375059 CEST44349774172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.447433949 CEST49774443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.515202045 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.536986113 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.537024021 CEST44349775172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.537090063 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.543409109 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.543431044 CEST44349775172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.654119015 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.654181957 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.654324055 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.654525995 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.654544115 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.714637995 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.714684010 CEST44349777104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.714823961 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.714993954 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.715013027 CEST44349777104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.729301929 CEST44349775172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.729379892 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.731944084 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.731967926 CEST44349779172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732130051 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732233047 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732244015 CEST44349779172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732266903 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732274055 CEST44349775172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732322931 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732422113 CEST44349775172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732501984 CEST49775443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.821945906 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.835372925 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.835577011 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836255074 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836281061 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836464882 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836532116 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836581945 CEST49776443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.836611032 CEST44349776172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.885067940 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.885113001 CEST44349781138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.885179996 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.885473013 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.885490894 CEST44349781138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.915646076 CEST44349777104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.915747881 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916598082 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916605949 CEST44349777104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916627884 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916778088 CEST44349777104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916790962 CEST44349779172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.916826010 CEST49777443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.917011976 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.917777061 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.917782068 CEST44349779172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.917855978 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.917907000 CEST44349779172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.918020010 CEST49779443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.947850943 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.947885990 CEST4434978389.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.947948933 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.948177099 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.948195934 CEST4434978389.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.995647907 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.995668888 CEST44349785138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.995729923 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.995897055 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.995906115 CEST44349785138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.073678970 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.073684931 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.073801041 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.073998928 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.074012041 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.096661091 CEST44349781138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.096743107 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.097857952 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.097865105 CEST44349781138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.097943068 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.098057985 CEST44349781138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.098112106 CEST49781443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103420019 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103431940 CEST44349788104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103558064 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103681087 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103688002 CEST44349788104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140008926 CEST4434978389.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140089035 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140840054 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140846014 CEST4434978389.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140888929 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.140968084 CEST4434978389.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.141026020 CEST49783443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.182256937 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.182298899 CEST44349789172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.182463884 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183351994 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183371067 CEST44349789172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183485985 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183521032 CEST44349790172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183676004 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183902025 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.183912992 CEST44349790172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.225333929 CEST44349785138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.225989103 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.229176044 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.229195118 CEST44349785138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.229235888 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.229383945 CEST44349785138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.229598999 CEST49785443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.232537031 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.232562065 CEST44349791104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.232774973 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.233097076 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.233107090 CEST44349791104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.276361942 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.276451111 CEST44349792104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.276561975 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.276704073 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.276741982 CEST44349792104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.277168989 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.277246952 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278625011 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278635979 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278752089 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278767109 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278773069 CEST44349787172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.278866053 CEST49787443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.320744991 CEST44349788104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.320832014 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.322765112 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.322768927 CEST44349788104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.322864056 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323021889 CEST44349788104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323160887 CEST49788443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323868036 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323896885 CEST44349793172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323957920 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.324310064 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.324326038 CEST44349793172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.373441935 CEST44349789172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.373529911 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.373666048 CEST44349790172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.373822927 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.375500917 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.375511885 CEST44349789172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.375566959 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.375802994 CEST44349789172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.375855923 CEST49789443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.376904964 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.376905918 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.376912117 CEST44349790172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.377119064 CEST44349790172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.377235889 CEST49790443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.418246031 CEST44349791104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.418335915 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.422008038 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.422029018 CEST44349791104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.422082901 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.422213078 CEST44349791104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.422266960 CEST49791443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.431641102 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.484764099 CEST44349792104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.484978914 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.485821962 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.485857010 CEST44349792104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.485905886 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.486044884 CEST44349792104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.486150026 CEST49792443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.515053988 CEST44349793172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.515156984 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.516571999 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.516582966 CEST44349793172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.516614914 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.516854048 CEST44349793172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.516904116 CEST49793443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.607069969 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.607105970 CEST44349798104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.607192039 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.607444048 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.607464075 CEST44349798104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.679563999 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712091923 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712167025 CEST44349799172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712383032 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712579966 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712610960 CEST44349799172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.728669882 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.728715897 CEST44349800172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.728832006 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.729018927 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.729032993 CEST44349800172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.793786049 CEST44349798104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.793889046 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.795181990 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.795195103 CEST44349798104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.795247078 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.795435905 CEST44349798104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.795492887 CEST49798443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.830169916 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.830219984 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.830440998 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.830671072 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.830681086 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.898719072 CEST44349799172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.898920059 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900540113 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900568008 CEST44349799172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900619984 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900798082 CEST44349799172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900877953 CEST49799443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.919889927 CEST44349800172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.920001030 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.921267986 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.921277046 CEST44349800172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.921312094 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.921452045 CEST44349800172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.921530962 CEST49800443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.025970936 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.026464939 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.026500940 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.028173923 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.028306961 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.032810926 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.032892942 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083137035 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083172083 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083211899 CEST44349735156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084108114 CEST44349733156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084302902 CEST44349734156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084316969 CEST44349749156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113867998 CEST44349753156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113874912 CEST44349758156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.129352093 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.268207073 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.268256903 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.268630981 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.270653009 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.270670891 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.460500002 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.460577011 CEST44349811104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.460787058 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.461209059 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.461244106 CEST44349811104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.548213959 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.548247099 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.548423052 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.548697948 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.548711061 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.645052910 CEST44349811104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.645157099 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.646342039 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.669903040 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.670002937 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.723423004 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.736079931 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.736102104 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.736408949 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.738219976 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.738245964 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.739034891 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.739088058 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.739157915 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.739531994 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.777718067 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.777795076 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.777888060 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.778786898 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.778825045 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.784231901 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.786581039 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.786612034 CEST44349811104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.786636114 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.787343979 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.788012981 CEST44349811104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.788100004 CEST49811443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.804279089 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.804332018 CEST44349823172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.804404974 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.810796022 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.810837030 CEST44349823172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.826051950 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.826070070 CEST44349824172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.826133013 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.827485085 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.827513933 CEST44349824172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.893435001 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.893475056 CEST44349826138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.893661022 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.900130987 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.900160074 CEST44349826138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.904639959 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.944874048 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.944931030 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.944988966 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.947722912 CEST49819443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.947741032 CEST44349819104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.948245049 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.949798107 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.949824095 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.949898958 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.950170040 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.950195074 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.975429058 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.976777077 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.976835966 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.978498936 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.978946924 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.978948116 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.979054928 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.979106903 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.009227037 CEST44349823172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.009335995 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.013912916 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.013927937 CEST44349823172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.013955116 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.014173985 CEST44349823172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.014239073 CEST49823443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.019542933 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.019597054 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.036696911 CEST44349824172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.036792994 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.041564941 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.041584969 CEST44349824172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.041620016 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.041774035 CEST44349824172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.041830063 CEST49824443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.067354918 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.077292919 CEST44349826138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.077369928 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.079654932 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.079663992 CEST44349826138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.079689980 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.079994917 CEST44349826138.199.40.58192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.080051899 CEST49826443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.124717951 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125036001 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125049114 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125328064 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125667095 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125718117 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125890017 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160670996 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160685062 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160722971 CEST44349828172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160732031 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160754919 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160795927 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160799026 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160835028 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160870075 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160923004 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160938978 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160938978 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160969973 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160973072 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.160998106 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161034107 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161070108 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161087036 CEST44349828172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161124945 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161133051 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161192894 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.161248922 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.168235064 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.171864033 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.171886921 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.171900034 CEST49808443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.171909094 CEST4434980813.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199201107 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199465036 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199534893 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199594975 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199716091 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199791908 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199871063 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199954987 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.199989080 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200109005 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200213909 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200326920 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200419903 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200468063 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200494051 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200526953 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200613022 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200668097 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200680971 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200767994 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200829029 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200839996 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200932980 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.200994015 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201004028 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201088905 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201190948 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201195002 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201220989 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201283932 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201324940 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201677084 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201730967 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201742887 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201829910 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201884985 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201895952 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.201991081 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202048063 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202059031 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202146053 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202207088 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202219009 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202620029 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202671051 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202677011 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202809095 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202860117 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202866077 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.202955961 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203031063 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203037024 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203107119 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203164101 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203171015 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203632116 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203680992 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203686953 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203810930 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203871965 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.203877926 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.254386902 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.272840977 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.272886992 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.272962093 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.273221016 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.273232937 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.285964966 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286046028 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286076069 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286129951 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286174059 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286235094 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286272049 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286343098 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286443949 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286511898 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286525011 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286577940 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286607981 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286772966 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286830902 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286906004 CEST49820443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.286940098 CEST44349820104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.299957037 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.300008059 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.300072908 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.300317049 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.300329924 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.344862938 CEST44349828172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.344933033 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360771894 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360820055 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360872030 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360874891 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360886097 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360925913 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360933065 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.360984087 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361002922 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361044884 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361068010 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361309052 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361351967 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361360073 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361453056 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361496925 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361502886 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361550093 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361572027 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361591101 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361598969 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361649036 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362092972 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362166882 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362212896 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362220049 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362270117 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362309933 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362315893 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362353086 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362390995 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.362397909 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363121986 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363151073 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363173008 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363178968 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363212109 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363214970 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363221884 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363262892 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363269091 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363944054 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363989115 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.363995075 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.364037037 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.364082098 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.370909929 CEST49827443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.370930910 CEST44349827104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.456391096 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.456696987 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.456721067 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457149982 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457638979 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457638979 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457653999 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457698107 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.462718010 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.462788105 CEST44349831172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.462862968 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.468147993 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.468184948 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.468262911 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.484446049 CEST49833443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.484466076 CEST44349833156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.484538078 CEST49833443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.485255003 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.504714012 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.509644032 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.509686947 CEST44349828172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.509908915 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.509944916 CEST44349828172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.509998083 CEST49828443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.510390997 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.510426044 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.511904955 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.533483982 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.533695936 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.533718109 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.533756971 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.578969955 CEST49835443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.578994036 CEST44349835156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.579047918 CEST49835443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.582878113 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.587733984 CEST49836443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.587766886 CEST44349836156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.587855101 CEST49836443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.621429920 CEST49833443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.621463060 CEST44349833156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.622988939 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.623047113 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.623126030 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.623176098 CEST44349831172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.625277996 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.625308990 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.625369072 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.627892017 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.627955914 CEST44349838172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.627993107 CEST49835443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.628022909 CEST44349835156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.628029108 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.628103971 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.628124952 CEST44349839172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.628179073 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.642774105 CEST49836443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.642853022 CEST44349836156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.643229008 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.643258095 CEST44349838172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.643300056 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.643321037 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.644292116 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.644325972 CEST44349839172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675158024 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675312042 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675369978 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675410032 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675539970 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675586939 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675601959 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675682068 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675729990 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675743103 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675828934 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675892115 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675904036 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.675995111 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676044941 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676058054 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676142931 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676194906 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676207066 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676332951 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676377058 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676383972 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676492929 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676538944 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676547050 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676639080 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676683903 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676692009 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676780939 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676835060 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676841021 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676919937 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676970959 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.676978111 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677319050 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677371979 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677378893 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677491903 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677540064 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677550077 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677633047 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677680016 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677687883 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677774906 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677818060 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.677824974 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678308010 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678348064 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678354979 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678476095 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678518057 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678524971 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678618908 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678663969 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678673029 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678761005 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678833961 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.678841114 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679305077 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679354906 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679362059 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679466009 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679528952 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679537058 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.703464031 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.703830957 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.703882933 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.706507921 CEST49830443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.706538916 CEST44349830104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.722409010 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761288881 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761379004 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761420012 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761470079 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761521101 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761580944 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761622906 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761681080 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761748075 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761807919 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761838913 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.761902094 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.762716055 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.762775898 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.762855053 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.762909889 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763593912 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763663054 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763709068 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763770103 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763875961 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.763931990 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764659882 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764725924 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764760971 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764834881 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764853954 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.764910936 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.765733004 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.765791893 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.765820980 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.765887022 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.841914892 CEST44349831172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.842001915 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844779968 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844826937 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844867945 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844888926 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844909906 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.844926119 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846380949 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846443892 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846524954 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846585989 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846673965 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.846731901 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847542048 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847599983 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847641945 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847703934 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847733021 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.847795010 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.848462105 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.848542929 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.848555088 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.848613024 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849349976 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849421024 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849477053 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849569082 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849606037 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849612951 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.849626064 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850542068 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850620031 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850626945 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850644112 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850673914 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850681067 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850730896 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850734949 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850764036 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850792885 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.850822926 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.851495028 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.851568937 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.851587057 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.851643085 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852354050 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852416039 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852518082 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852579117 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852624893 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.852682114 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.853494883 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.853554010 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.853605032 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.853668928 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854598999 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854619026 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854655027 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854660988 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854717016 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854723930 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.854765892 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856503963 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856548071 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856575012 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856583118 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856617928 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.856637001 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857526064 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857579947 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857609034 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857615948 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857649088 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.857670069 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859370947 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859415054 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859443903 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859453917 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859477997 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.859498978 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861360073 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861475945 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861531973 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861540079 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861567974 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.861593008 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.862916946 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.862965107 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.863010883 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.863019943 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.863056898 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.863075018 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.864569902 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.864615917 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.864646912 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.864655972 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.864702940 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.869291067 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.869324923 CEST44349831172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.869345903 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.869563103 CEST44349831172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.869616032 CEST49831443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.876405001 CEST49843443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.876434088 CEST44349843156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.876501083 CEST49843443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.884287119 CEST49843443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.884316921 CEST44349843156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.891136885 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.891208887 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.893719912 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.893733978 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.893927097 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.893980026 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.894283056 CEST49832443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.894299984 CEST44349832172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.920948982 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.921025038 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.922992945 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923007011 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923156977 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923198938 CEST49837443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923212051 CEST44349837104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930072069 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930102110 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930155039 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930175066 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930196047 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.930218935 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931811094 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931833982 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931885004 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931895018 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931919098 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.931935072 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933212042 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933232069 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933279991 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933289051 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933334112 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.933351040 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.934389114 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.934403896 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.934465885 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.934477091 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.934514046 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.935054064 CEST44349839172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.935117960 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936233044 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936252117 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936306953 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936319113 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936336040 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.936356068 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.937985897 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.937999964 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938049078 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938061953 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938080072 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938102961 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938216925 CEST44349838172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938251019 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938282013 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938308001 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938314915 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938330889 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.938374043 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.941610098 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.941617966 CEST44349839172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.941706896 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.941993952 CEST44349839172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.942049026 CEST49839443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.944365025 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.944374084 CEST44349838172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.944461107 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.944591045 CEST44349838172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.944658041 CEST49838443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.947910070 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.963411093 CEST49829443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.963426113 CEST44349829104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.132618904 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.132667065 CEST44349844172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.132735968 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136199951 CEST49845443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136240959 CEST44349845156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136400938 CEST49845443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136535883 CEST49845443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136549950 CEST44349845156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136732101 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.136749029 CEST44349844172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137618065 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137661934 CEST44349847138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137857914 CEST49848443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137878895 CEST44349848156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137902975 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137976885 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.137999058 CEST44349847138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.138025999 CEST49848443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.138091087 CEST49848443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.138107061 CEST44349848156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.141014099 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.141032934 CEST4434984989.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.141191006 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.155021906 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.155056000 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.156131983 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.156379938 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.156394005 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.159881115 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.159902096 CEST4434984989.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.223485947 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.223573923 CEST44349852104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.224149942 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.226874113 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.226908922 CEST44349852104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.281723022 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.281770945 CEST44349854104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.281874895 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.282079935 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.282097101 CEST44349854104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.340924978 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.341017008 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.341125965 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.341433048 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.341468096 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.369220018 CEST44349844172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.369306087 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.380824089 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.380842924 CEST44349844172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.380881071 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.381395102 CEST44349844172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.381483078 CEST49844443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.413292885 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.413645983 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.413669109 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.414807081 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415174007 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415337086 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415343046 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415360928 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415380001 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.415466070 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.421260118 CEST4434984989.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.421375036 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.429835081 CEST44349847138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.429959059 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.431714058 CEST44349852104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.431806087 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.464117050 CEST44349854104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.464206934 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.469521999 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.496941090 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.496983051 CEST44349854104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.497003078 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.497183084 CEST44349854104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.497236013 CEST49854443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.498418093 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.498476982 CEST44349852104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.498506069 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.498975992 CEST44349852104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499052048 CEST49852443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499659061 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499684095 CEST44349847138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499784946 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499897957 CEST44349847138.199.57.67192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.499959946 CEST49847443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.500890017 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.500900984 CEST4434984989.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.500988007 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.501113892 CEST4434984989.187.177.16192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.501174927 CEST49849443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.527724028 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.534949064 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.534984112 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.536499977 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.536600113 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.537080050 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.537230015 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.537271023 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.579869986 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.579911947 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.626430988 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.658757925 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.658896923 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.658962965 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.658982992 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659012079 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659187078 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659243107 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659261942 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659310102 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659317970 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659367085 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659451008 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659499884 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659507990 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659562111 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659569979 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659725904 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659778118 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659787893 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659888983 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659939051 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.659945965 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660064936 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660156965 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660212040 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660228014 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660357952 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660410881 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660418987 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660465956 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660480022 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660662889 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660756111 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660811901 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660820961 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660871029 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660877943 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.660986900 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661048889 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661056995 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661623001 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661680937 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661689043 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661787033 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661839962 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661848068 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.661957026 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662017107 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662024021 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662147999 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662194967 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662204981 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662749052 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662806034 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662815094 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.662950993 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663012981 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663021088 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663117886 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663204908 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663258076 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663265944 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.663321972 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.664946079 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.665066004 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744369984 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744451046 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744501114 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744616985 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744687080 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744695902 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744714022 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744740963 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744750023 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744766951 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744890928 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744950056 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744957924 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.744999886 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.745565891 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.745631933 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.745687008 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.745744944 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.746999979 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747064114 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747097015 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747152090 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747198105 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747255087 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747884035 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747944117 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.747976065 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748034000 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748338938 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748403072 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748428106 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748485088 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748512030 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748558998 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748609066 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748760939 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.748817921 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.751894951 CEST49850443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.751909971 CEST44349850104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.879570961 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.879744053 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.879921913 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972116947 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972232103 CEST44349856104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972327948 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972373962 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972476959 CEST44349857104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.972552061 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.975708961 CEST49855443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.975733042 CEST44349855104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.983653069 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.983686924 CEST44349858172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.984019041 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.985740900 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.985754967 CEST44349858172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.986629009 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.986670971 CEST44349857104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.987787962 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.987822056 CEST44349856104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.000020981 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.087402105 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.150110006 CEST44349836156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.150115013 CEST44349833156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.150307894 CEST44349843156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.150366068 CEST44349848156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.162775993 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.162803888 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.162863970 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.163506985 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.163521051 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.177408934 CEST44349858172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.177485943 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.179857969 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.179862022 CEST44349858172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.179923058 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.180073023 CEST44349858172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.180119991 CEST49858443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.208126068 CEST44349857104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.208205938 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210161924 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210163116 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210226059 CEST44349857104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210441113 CEST44349857104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210505962 CEST49857443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.210949898 CEST44349856104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.211165905 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.213677883 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.213716030 CEST44349856104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.213762999 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.213922024 CEST44349856104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.213980913 CEST49856443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.230000973 CEST44349845156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.230012894 CEST44349835156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.266072989 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.266166925 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.266258001 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.266484022 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.266520023 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.305607080 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.340045929 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.342488050 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.342503071 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.342839003 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.343292952 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.343363047 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.343411922 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.383335114 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.383342028 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.450680971 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.451041937 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.451123953 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.452255011 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.452886105 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.453047991 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.453061104 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.453083992 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.493139982 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.542848110 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.542881966 CEST44349861172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.542962074 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.543277025 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.543294907 CEST44349861172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.562271118 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.562400103 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.562468052 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.562896967 CEST49859443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.562912941 CEST44349859104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.667850971 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.668114901 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.668210983 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.669444084 CEST49860443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.669492960 CEST44349860104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.718842983 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.718899012 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.718991041 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.719237089 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.719273090 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.720309019 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.720343113 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.720446110 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.720638990 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.720652103 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.761356115 CEST44349861172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.761428118 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.762903929 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.762919903 CEST44349861172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.762953997 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.763113976 CEST44349861172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.763184071 CEST49861443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.910676003 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.929887056 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.930181980 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.930219889 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.930697918 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.931088924 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.931180954 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.931225061 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.941087008 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.941478014 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.941545010 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.942677021 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.943600893 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.943778992 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.943794012 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.943818092 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.976241112 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.988306999 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.988400936 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.153219938 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.153361082 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.153433084 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.153914928 CEST49863443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.153932095 CEST44349863104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.165807009 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166065931 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166179895 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166384935 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166384935 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166675091 CEST49862443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.166718960 CEST44349862104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.424704075 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.424768925 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.425017118 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.425162077 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.425184011 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.557869911 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.557892084 CEST44349865172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.558103085 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.559838057 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.559849024 CEST44349865172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.611242056 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.614208937 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.614264011 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.615736008 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616069078 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616206884 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616219044 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616300106 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616317034 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616417885 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616508961 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.616560936 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.738631010 CEST49866443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.738698006 CEST44349866156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.738791943 CEST49866443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.738933086 CEST49866443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.738970995 CEST44349866156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.745599031 CEST44349865172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.745673895 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.746484995 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.746484995 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.746490002 CEST44349865172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.746670961 CEST44349865172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.746754885 CEST49865443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827220917 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827357054 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827434063 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827442884 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827477932 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827543974 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827559948 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827682018 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827766895 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827779055 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827872038 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827950001 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.827960014 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828041077 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828104973 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828114986 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828193903 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828289032 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828342915 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828353882 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828438044 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828490973 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828500986 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828550100 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828564882 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828802109 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.828861952 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.830882072 CEST49864443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.830909014 CEST44349864104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.839844942 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.839859962 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.840240955 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.840477943 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.840488911 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.025150061 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.025489092 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.025501013 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.026582003 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.026982069 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.027091026 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.027194977 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.068274975 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.146075010 CEST49868443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.146147013 CEST44349868156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.146229982 CEST49868443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.146378040 CEST49868443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.146420956 CEST44349868156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.161983013 CEST49869443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.162009001 CEST44349869156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.162092924 CEST49869443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.162241936 CEST49869443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.162256956 CEST44349869156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.208365917 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.260905027 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.261204958 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.261298895 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.262147903 CEST49867443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.262164116 CEST44349867104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.930408001 CEST49870443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.930459023 CEST44349870156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.930691957 CEST49870443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.931261063 CEST49870443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.931277990 CEST44349870156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.973942041 CEST49871443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.973998070 CEST44349871156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.974169016 CEST49871443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.974312067 CEST49871443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.974323988 CEST44349871156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.037050009 CEST49872443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.037133932 CEST44349872156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.037564993 CEST49872443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.037728071 CEST49872443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.037759066 CEST44349872156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483656883 CEST44349866156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483702898 CEST44349869156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483839989 CEST44349871156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.484177113 CEST44349870156.146.36.23192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.611701012 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.892734051 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.292917013 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.843508005 CEST44349868156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.843763113 CEST44349872156.146.36.24192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.011338949 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.011398077 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.011564016 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.232044935 CEST49801443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.232120991 CEST44349801142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.417464972 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.497806072 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:56.026870966 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.638967037 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.639018059 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.639123917 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.639369011 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.639381886 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.816894054 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.817218065 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.817281961 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.817627907 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.817941904 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818011999 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818126917 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818234921 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818279982 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818371058 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:57.818408966 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032180071 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032212973 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032294035 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032315016 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032388926 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032438040 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032470942 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032500029 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.032557011 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.033415079 CEST49873443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.033446074 CEST44349873104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.037693024 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.037728071 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.037823915 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.038049936 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.038069963 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.213202953 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.213536024 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.213562012 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.213890076 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.214188099 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.214246988 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.214332104 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.260267973 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.432369947 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.432475090 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.432538986 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.433346987 CEST49874443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:58.433362007 CEST44349874104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.770071983 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.770157099 CEST44349875172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.770251989 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.770500898 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.770529032 CEST44349875172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.958933115 CEST44349875172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.959213972 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.960903883 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.960903883 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.960957050 CEST44349875172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.961380959 CEST44349875172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:00.961580038 CEST49875443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.294400930 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.294454098 CEST44349876172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.294533014 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.294773102 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.294790983 CEST44349876172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.477329016 CEST44349876172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.477565050 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.478956938 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.478982925 CEST44349876172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.479032993 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.479187012 CEST44349876172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.479249954 CEST49876443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.213632107 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.213721037 CEST44349877172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.213849068 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.214003086 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.214039087 CEST44349877172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.406342030 CEST44349877172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.406460047 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.407963037 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.407979012 CEST44349877172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.408023119 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.408284903 CEST44349877172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.408359051 CEST49877443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.141766071 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.141838074 CEST44349878172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.141957045 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.142080069 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.142097950 CEST44349878172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.324385881 CEST44349878172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.324482918 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.325866938 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.325882912 CEST44349878172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.325923920 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.326149940 CEST44349878172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.326212883 CEST49878443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.740006924 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.740099907 CEST44349879172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.740366936 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.740597963 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.740633965 CEST44349879172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.922931910 CEST44349879172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.923063040 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.924503088 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.924527884 CEST44349879172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.924577951 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.924787045 CEST44349879172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:07.926085949 CEST49879443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.341042995 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.341078997 CEST44349880172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.341197014 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.341984034 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.341998100 CEST44349880172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.533138990 CEST44349880172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.533437967 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.534914017 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.534914017 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.534920931 CEST44349880172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.535490036 CEST44349880172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.535691977 CEST49880443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.890759945 CEST4969680192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.891894102 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.976383924 CEST8049696199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.976416111 CEST8049696199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.976485014 CEST4969680192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.977404118 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.977626085 CEST8049698199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.977781057 CEST4969880192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.063482046 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.063554049 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.063685894 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.064908981 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.064941883 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.248450994 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.248811960 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.248871088 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.249350071 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.249744892 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.249831915 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.249902964 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.292262077 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.472846031 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473033905 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473124981 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473225117 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473242998 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473323107 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473367929 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473443985 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473506927 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473521948 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473612070 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473678112 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473687887 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473772049 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473824978 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473835945 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473931074 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473989010 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.473999977 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474109888 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474169016 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474179983 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474277973 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474337101 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474347115 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474433899 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474490881 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474502087 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474581957 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474644899 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474656105 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474746943 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474805117 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.474814892 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475146055 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475212097 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475222111 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475317001 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475369930 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475383997 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475467920 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475519896 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475531101 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475611925 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475733995 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.475744009 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476160049 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476222992 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476233006 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476356030 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476408958 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476421118 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476505995 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476556063 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476567030 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.476973057 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477041960 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477054119 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477140903 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477202892 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477212906 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477309942 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477379084 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.477389097 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.522047997 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.558166981 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.558290958 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559156895 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559221029 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559258938 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559323072 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559489012 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559547901 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559731960 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559788942 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559813023 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559854984 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.559901953 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.560054064 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.560069084 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.560091972 CEST44349881104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.560122967 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.560159922 CEST49881443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.564661026 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.564690113 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.564774990 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.565270901 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.565284967 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.751998901 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.752321005 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.752336025 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.753436089 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.753957033 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.754129887 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.754158974 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.796319962 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.807861090 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.568942070 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569082975 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569160938 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569170952 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569199085 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569250107 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569300890 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569452047 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569514990 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569525003 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569591999 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569706917 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569711924 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569797039 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569844961 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569849968 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569946051 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569988966 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.569994926 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570091009 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570136070 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570141077 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570234060 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570278883 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570283890 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570400953 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570447922 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570452929 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570565939 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570606947 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570611954 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570713997 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570765018 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570769072 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570861101 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570909023 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.570914030 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571008921 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571057081 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571062088 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571608067 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571681023 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571686983 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571758032 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571801901 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571805954 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571902037 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571953058 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.571958065 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572484016 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572536945 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572541952 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572642088 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572700024 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572704077 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572786093 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572824955 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572829962 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572937965 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572987080 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.572990894 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.573476076 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.573549032 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.573554039 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.612880945 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.654090881 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.654263973 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.654966116 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655028105 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655112982 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655152082 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655170918 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655183077 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655210018 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655222893 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655709028 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655751944 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655766964 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655772924 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655800104 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655817986 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655827045 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.655874968 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.656805038 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.656867981 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.656913042 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.656959057 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657778025 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657824039 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657836914 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657841921 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657860994 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657865047 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657912970 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657917023 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.657954931 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658807993 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658850908 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658873081 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658875942 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658889055 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658895969 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658920050 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658922911 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.658946037 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.659765959 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.659826994 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.659831047 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.659867048 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739717007 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739845991 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739881992 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739912033 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739926100 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.739959002 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740345001 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740406990 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740437031 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740495920 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740597963 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740649939 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740711927 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.740768909 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741611958 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741703033 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741717100 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741775036 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741800070 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.741854906 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.742547989 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.742619038 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.742657900 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.742722034 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743530989 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743602991 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743721962 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743778944 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743827105 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.743886948 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.744602919 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.744669914 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.744693041 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.744746923 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745573044 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745645046 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745662928 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745709896 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745743990 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.745798111 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746723890 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746794939 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746831894 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746891975 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746923923 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.746984959 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.747683048 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.747750044 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.748908997 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.748929024 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.748964071 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.748990059 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.748995066 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.749013901 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.749028921 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.749970913 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.750015020 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.750051022 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.750056028 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.750082970 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.750094891 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.751876116 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.751914978 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.751955032 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.751960039 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.751986027 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.752002954 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753773928 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753817081 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753861904 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753868103 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753897905 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.753911018 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.754887104 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.754942894 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.754968882 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.754975080 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.755003929 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.755023003 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756105900 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756150007 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756200075 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756206989 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756246090 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.756274939 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.758083105 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.758131981 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.758172035 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.758177996 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.758234024 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.760258913 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825433969 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825504065 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825592995 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825607061 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825644016 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.825666904 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.826677084 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.826719999 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.826756001 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.826760054 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.826792955 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827384949 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827425957 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827436924 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827449083 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827483892 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827531099 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.827544928 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.829457998 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.829499006 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.829534054 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.829538107 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.829555988 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831428051 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831469059 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831475973 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831490993 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831501961 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831526995 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.831540108 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832308054 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832355976 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832390070 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832392931 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832418919 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832433939 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832438946 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832556009 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.832602978 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.833023071 CEST49882443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.833044052 CEST44349882104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.970304012 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.970374107 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.970532894 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.970762014 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.970782042 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.031024933 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.031112909 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.031290054 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.031676054 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.031708956 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.156717062 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.157108068 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.157126904 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.157603025 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.157882929 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.157964945 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.158040047 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.158093929 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.158126116 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.382680893 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.382821083 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.382903099 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.382936001 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383030891 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383090019 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383105040 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383188963 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383248091 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383254051 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383347034 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383398056 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383405924 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383527994 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383583069 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383590937 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383680105 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383733988 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383739948 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383816004 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383873940 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383879900 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383950949 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.383997917 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384004116 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384090900 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384146929 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384154081 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384718895 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384790897 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384798050 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384876966 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384926081 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.384932041 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385026932 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385086060 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385092020 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385376930 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385435104 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385442972 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385526896 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385575056 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385581970 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385663986 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385714054 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385719061 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385798931 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385847092 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.385852098 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386393070 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386503935 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386509895 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386598110 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386646032 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386651993 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386753082 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386797905 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386799097 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386814117 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386858940 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.386864901 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.387376070 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.387448072 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.387454987 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.434663057 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.448842049 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.449109077 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.450747967 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.450766087 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.451196909 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.454493999 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.468746901 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.468822956 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.468877077 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.468938112 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.468974113 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469028950 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469074965 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469130993 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469717979 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469784975 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469902992 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469966888 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.469989061 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.470041037 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.470864058 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.470911980 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.470947981 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471004963 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471724033 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471787930 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471852064 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471900940 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.471992970 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472048998 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472198963 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472253084 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472306967 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472419024 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472430944 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472481966 CEST44349883104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472486019 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.472541094 CEST49883443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.500253916 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.501337051 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.501390934 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.501471043 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.501665115 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.501683950 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.652017117 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.652082920 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.652206898 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.652414083 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.652446032 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.691512108 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.691879034 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.691927910 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.692433119 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.692722082 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.692816019 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.692851067 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.733006954 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.733028889 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.833067894 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.833425999 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.833450079 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.833950996 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.834290028 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.834378004 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.834465027 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841169119 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841227055 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841315985 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841326952 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841394901 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841535091 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841599941 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841617107 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841670036 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841711044 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841777086 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.841824055 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.844455004 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.844468117 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.844511986 CEST49884443192.168.2.1613.85.23.86
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.844517946 CEST4434988413.85.23.86192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.880228996 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.915582895 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.915875912 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.915950060 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.916179895 CEST49885443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.916213989 CEST44349885104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.053616047 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.053750992 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.053816080 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.053824902 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.053889036 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.054507017 CEST49886443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.054543972 CEST44349886104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.263259888 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.263299942 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.263411999 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.263664961 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.263681889 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.448367119 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.448683977 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.448724031 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.449425936 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.451009035 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.451108932 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.452069998 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.496236086 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.665384054 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.665680885 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.665841103 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.666651011 CEST49887443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.666697979 CEST44349887104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.669516087 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.669586897 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.669714928 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.669892073 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.669917107 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.856729031 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.858146906 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.858206987 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.858683109 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.859013081 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.859122038 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.859165907 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.900263071 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.909635067 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.964268923 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.964348078 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.964524031 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.964821100 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:15.964859009 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.149699926 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.149976015 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.150001049 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.150465012 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.150906086 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.150968075 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.150974035 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.151087999 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.151134968 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.151202917 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.151267052 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357043982 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357186079 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357301950 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357358932 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357388973 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357484102 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357558966 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357569933 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357597113 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357623100 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357702971 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357790947 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357865095 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357882023 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357959986 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.357994080 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358128071 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358184099 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358211994 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358309031 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358365059 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358377934 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358479023 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358541012 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358551979 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358762026 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358834028 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358922958 CEST49889443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.358952999 CEST44349889104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.362500906 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.362529039 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.362593889 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.362839937 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.362849951 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.549411058 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.549978018 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.549998045 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.551438093 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.552057028 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.552115917 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.552519083 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.606534004 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.766419888 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.766684055 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.766944885 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.767555952 CEST49890443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.767571926 CEST44349890104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:17.935756922 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:17.936055899 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:17.936146975 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:17.936943054 CEST49888443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:17.936980963 CEST44349888104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:27.054053068 CEST49688443192.168.2.16204.79.197.200
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.801848888 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.801934958 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.802069902 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.802472115 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.802551031 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.987317085 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.987703085 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.987735987 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.988265038 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.988579035 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.988648891 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:34.037090063 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.483433008 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.483531952 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.483637094 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.483915091 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.483948946 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.670531988 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.670963049 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.671021938 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672163010 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672482967 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672631025 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672660112 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672715902 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672760010 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672822952 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.672955036 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.673094988 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.881516933 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.881655931 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.881753922 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.881814957 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.882070065 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.882148027 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.882807970 CEST49893443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.882836103 CEST44349893104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.891350985 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.891426086 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.891607046 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.891880035 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:37.891916990 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.077670097 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.080125093 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.080184937 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.080845118 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.081253052 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.081356049 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.081450939 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.128235102 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.294835091 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.294991016 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.295335054 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.295824051 CEST49894443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:38.295883894 CEST44349894104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.985044956 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.985188007 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.985258102 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.217003107 CEST49892443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.217034101 CEST44349892142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.092212915 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.092312098 CEST44349895172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.092417955 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.092675924 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.092710018 CEST44349895172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.277652979 CEST44349895172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.277791977 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.279300928 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.279330015 CEST44349895172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.279376030 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.279580116 CEST44349895172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.279653072 CEST49895443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.316745996 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.316840887 CEST44349896172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.316983938 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.317230940 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.317255020 CEST44349896172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.509689093 CEST44349896172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.509819984 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.511265039 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.511282921 CEST44349896172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.511324883 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.511655092 CEST44349896172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.511732101 CEST49896443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.649303913 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.649353027 CEST44349897172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.649477005 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.649610043 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.649640083 CEST44349897172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.840410948 CEST44349897172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.840518951 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.843866110 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.843875885 CEST44349897172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.844079018 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.844258070 CEST44349897172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.844341993 CEST49897443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.532479048 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.532576084 CEST44349898172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.532895088 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.533035994 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.533055067 CEST44349898172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.726315022 CEST44349898172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.726473093 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.727283001 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.727303028 CEST44349898172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.727343082 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.727711916 CEST44349898172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.727823019 CEST49898443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.030170918 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.030251980 CEST44349900172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.030354023 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.030627012 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.030664921 CEST44349900172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.219955921 CEST44349900172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.220257044 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.221332073 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.221332073 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.221385002 CEST44349900172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.221610069 CEST44349900172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:59.221787930 CEST49900443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.843682051 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.843725920 CEST44349901172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.843858004 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.843993902 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.844007969 CEST44349901172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.038630009 CEST44349901172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.038747072 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.039748907 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.039767981 CEST44349901172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.039793968 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.039973021 CEST44349901172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.040031910 CEST49901443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.630737066 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.630772114 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.630851984 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.631174088 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.631187916 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.816553116 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.816878080 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.816905022 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.817385912 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.817662954 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.817744017 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.817807913 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.860235929 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040064096 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040297031 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040384054 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040384054 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040412903 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040483952 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040532112 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040692091 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040745020 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040755033 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040853024 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040904999 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.040910959 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041016102 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041073084 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041078091 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041215897 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041294098 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041299105 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041378975 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041426897 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041431904 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041570902 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041618109 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041621923 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041729927 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041778088 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041781902 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041923046 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041980028 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.041984081 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042077065 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042128086 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042131901 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042283058 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042330980 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042335987 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042442083 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042495966 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042500019 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042613029 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042669058 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042674065 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042793989 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042844057 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042849064 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.042952061 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043015957 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043020010 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043133974 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043181896 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043186903 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043327093 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043374062 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043378115 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043483973 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043530941 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043534994 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043673992 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043726921 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043730974 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043873072 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043937922 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.043942928 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.084321022 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126295090 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126451969 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126468897 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126528978 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126621962 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126703024 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126725912 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126795053 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126816988 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126873970 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126938105 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.126986980 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127033949 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127161980 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127171993 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127229929 CEST44349902104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127234936 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.127283096 CEST49902443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.130942106 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.130980015 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.131099939 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.131372929 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.131390095 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.318442106 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.319226980 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.319271088 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.319751024 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.320602894 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.320694923 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.320806026 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.364254951 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536051035 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536178112 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536298037 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536361933 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536396027 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536458015 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536473036 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536564112 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536623001 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536633968 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536721945 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536798954 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536811113 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536928892 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.536999941 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537010908 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537089109 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537162066 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537172079 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537254095 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537323952 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537333965 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537625074 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537687063 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537698030 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537790060 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537848949 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537858963 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.537976027 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538036108 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538045883 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538140059 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538197994 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538208008 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538306952 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538364887 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538374901 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538459063 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538521051 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538532972 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538774967 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538834095 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538845062 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538935900 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.538999081 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539010048 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539099932 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539158106 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539169073 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539577007 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539644957 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539654970 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539748907 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539807081 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539817095 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539901018 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539967060 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.539977074 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540064096 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540122032 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540132046 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540652037 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540745020 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.540755987 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.584439993 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624644995 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624779940 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624813080 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624846935 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624890089 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624903917 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624933958 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.624938965 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625000954 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625014067 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625072956 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625680923 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625775099 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625781059 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625799894 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625839949 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625860929 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625884056 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.625955105 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626161098 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626235962 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626331091 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626398087 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626673937 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626745939 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626773119 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626840115 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626863003 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.626929045 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.627794027 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.627867937 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.627893925 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.627957106 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.627979994 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.628046036 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.628252029 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.628318071 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709647894 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709742069 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709789038 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709810019 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709857941 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.709875107 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710068941 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710144043 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710160971 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710230112 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710521936 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710592031 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710680962 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.710746050 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711540937 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711633921 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711646080 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711672068 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711709976 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711730003 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711755991 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.711823940 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.712532043 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.712619066 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.712646008 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.712713003 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713428020 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713669062 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713706970 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713799000 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713825941 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713838100 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.713926077 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714713097 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714802980 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714809895 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714833021 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714871883 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.714895010 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715621948 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715712070 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715729952 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715799093 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715816975 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.715878010 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716573000 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716649055 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716675997 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716741085 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716766119 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.716829062 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.717783928 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.717864037 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.717900038 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.717962027 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720397949 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720418930 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720465899 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720494986 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720510006 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720546007 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.720582008 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.722017050 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.722064972 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.722112894 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.722126007 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.722152948 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.725027084 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.725080013 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.725111008 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.725123882 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.725174904 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.726593971 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.726633072 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.726689100 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.726706982 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.726735115 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.730113029 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.730168104 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.730205059 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.730226040 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.730253935 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732296944 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732351065 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732404947 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732418060 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732459068 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732490063 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732537985 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732566118 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732578039 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.732604980 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.780484915 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795310974 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795358896 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795438051 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795463085 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795496941 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.795523882 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796289921 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796331882 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796382904 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796395063 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796425104 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.796457052 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798173904 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798216105 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798280001 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798293114 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798337936 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.798356056 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800002098 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800046921 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800118923 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800132990 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800165892 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.800184965 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801172018 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801213980 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801280022 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801291943 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801326036 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.801347017 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.802975893 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803019047 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803066969 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803080082 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803107977 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803113937 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803143024 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803154945 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803214073 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803225994 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803344965 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803361893 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803385973 CEST44349903104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803432941 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.803462029 CEST49903443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.948520899 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.948605061 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.948745012 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.948961020 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.948987007 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.137692928 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.138233900 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.138276100 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.138761044 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.139254093 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.139349937 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.139525890 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.139590979 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.139628887 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.373980045 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374120951 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374212980 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374234915 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374298096 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374367952 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374386072 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374488115 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374558926 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374574900 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374671936 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374736071 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374747992 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374836922 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374901056 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374913931 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.374998093 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375061989 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375073910 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375160933 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375220060 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375231981 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375325918 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375391006 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375403881 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375505924 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375562906 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375575066 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375663042 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375727892 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375741005 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375828981 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375888109 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.375900984 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376013041 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376069069 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376080990 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376171112 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376244068 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376267910 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376368999 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376442909 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376454115 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376544952 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376597881 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376610041 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376703024 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376758099 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.376769066 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377347946 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377423048 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377434015 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377522945 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377583027 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377594948 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377681017 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377739906 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377751112 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377834082 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377892017 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.377903938 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.378057957 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.378137112 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.378149986 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.433170080 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.460417986 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.460428953 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.460504055 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.460985899 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461042881 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461081982 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461148024 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461163998 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461182117 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461220980 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461266041 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461348057 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461409092 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461433887 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461492062 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461497068 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461509943 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461550951 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461858034 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.461920023 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462035894 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462094069 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462551117 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462611914 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462765932 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462825060 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.462949991 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.463006973 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464035034 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464095116 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464103937 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464117050 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464169979 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464195967 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464251041 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464323997 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464440107 CEST49904443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.464468002 CEST44349904104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.563924074 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.563966036 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.564042091 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.564291954 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.564304113 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.748749971 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.749841928 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.749890089 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.750370026 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.750857115 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.750946999 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.751044035 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.796243906 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.965643883 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.965943098 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.966043949 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.966335058 CEST49905443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.966376066 CEST44349905104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.075974941 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.076057911 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.076174974 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.076447964 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.076468945 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.286535025 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.286880970 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.286942959 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.287431955 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.289097071 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.289196968 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.289258003 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.335638046 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.335695982 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.515609026 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.515883923 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516007900 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516102076 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516103029 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516510010 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516562939 CEST44349906104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516588926 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.516625881 CEST49906443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.525604963 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.525684118 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.525813103 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.526060104 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.526098967 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.715364933 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.715709925 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.715773106 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.716798067 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.717184067 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.717278957 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.717344999 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.760262012 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.942595959 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.942941904 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.943042040 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.945569038 CEST49907443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.945599079 CEST44349907104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.949075937 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.949156046 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.949294090 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.949521065 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.949558020 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.136055946 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.136847973 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.136904001 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.137094975 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.137114048 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.137151957 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.137206078 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.137218952 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.138432980 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.138741970 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.138830900 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.138858080 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.180666924 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.180697918 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.323117018 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.323700905 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.323745012 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.324877977 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.325531960 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.325717926 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.325720072 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.325843096 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.325946093 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.326128006 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.326169968 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.358706951 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.358998060 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.359209061 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.359817028 CEST49908443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.359857082 CEST44349908104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531023979 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531152010 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531243086 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531330109 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531343937 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531383991 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531413078 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531524897 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531582117 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531596899 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531709909 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531778097 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531790018 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.531955004 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532016039 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532027006 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532116890 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532175064 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532186031 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532284975 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532351017 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532361984 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532447100 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532515049 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532526016 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532749891 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532847881 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.532999992 CEST49909443192.168.2.16104.17.3.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.533026934 CEST44349909104.17.3.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.540745974 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.540811062 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.540952921 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.542001963 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.542033911 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.725070953 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.725848913 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.725892067 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.726418018 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.726794004 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.726891041 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.726958036 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.772253990 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.953655958 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.955310106 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.955552101 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.955848932 CEST49910443192.168.2.16104.17.2.184
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.955877066 CEST44349910104.17.2.184192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:33.851774931 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:33.851860046 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:33.852314949 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:33.852523088 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:33.852538109 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.036103010 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.036621094 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.036688089 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.037313938 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.037668943 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.037771940 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:34.079046965 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:44.027569056 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:44.027627945 CEST44349911142.250.80.36192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:44.027702093 CEST49911443192.168.2.16142.250.80.36
                                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.080182076 CEST53523751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.091377020 CEST5066753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.091561079 CEST6397453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.143003941 CEST53557561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.178221941 CEST53506671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.179527998 CEST53639741.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.544711113 CEST6397553192.168.2.16223.5.5.5
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.545135021 CEST6397653192.168.2.16223.5.5.5
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.694233894 CEST53596991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.941004992 CEST5363976223.5.5.5192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.942034960 CEST5363975223.5.5.5192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.944185019 CEST5970453192.168.2.16223.5.5.5
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.944235086 CEST5970553192.168.2.16223.5.5.5
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.359998941 CEST5359704223.5.5.5192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.362938881 CEST5359705223.5.5.5192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.418524981 CEST6153653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.504662991 CEST53615361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.509850025 CEST61537123192.168.2.16203.107.6.88
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.815368891 CEST12361537203.107.6.88192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.853516102 CEST5116053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.854618073 CEST5689053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.855632067 CEST5661753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.858808041 CEST6310853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.860646963 CEST5368053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.862154007 CEST5948653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.864162922 CEST5756853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.864398956 CEST5926753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.868885994 CEST5849153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.870074987 CEST6011153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.872904062 CEST6075053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.876018047 CEST5027253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.891298056 CEST5127853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.892591953 CEST5331653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.895077944 CEST5720153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.895998955 CEST5941553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.897876024 CEST5176353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.899827003 CEST5126953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.903047085 CEST5374853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.903570890 CEST4954553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.907192945 CEST5346253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.908838987 CEST5380253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.910131931 CEST6269953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.910511971 CEST6391453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.913938046 CEST6269753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.917567015 CEST6388953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.918704033 CEST5272453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.919975996 CEST5362153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.921740055 CEST5377353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.924175978 CEST5070753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.924577951 CEST5625153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.927917957 CEST5973853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.929972887 CEST6397253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.931392908 CEST5746253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.933675051 CEST5087553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.935178995 CEST6259353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.936815023 CEST5634953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.938050985 CEST5901953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.940006971 CEST6202853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.943236113 CEST6081853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.944983959 CEST5044453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.948295116 CEST5572553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.949822903 CEST6065553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.951340914 CEST6129853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.952675104 CEST6139053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.953274965 CEST6479953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954133034 CEST53511601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954879999 CEST53592671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954912901 CEST53566171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954973936 CEST5576553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955406904 CEST6144053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955921888 CEST5505453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955944061 CEST53568901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956825972 CEST5181753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957781076 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.957956076 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.958723068 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.959819078 CEST5334653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.960655928 CEST6209453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.961081028 CEST53536801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.961231947 CEST53631081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.962677956 CEST5467753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964215040 CEST53575681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964303017 CEST6254553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964328051 CEST53594861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.965502977 CEST6272353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.965778112 CEST6146753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.966511965 CEST6384153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.966785908 CEST5074553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.967211008 CEST5718953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.969185114 CEST6171853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.969562054 CEST5664353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.970973015 CEST53607501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.971072912 CEST53502721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972207069 CEST53601111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972332954 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972419977 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.975928068 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.976124048 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.979233980 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980551958 CEST5542153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.981703043 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.981755972 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982883930 CEST5889153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984035969 CEST5266453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984285116 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984605074 CEST53572011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985136032 CEST5699653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985280037 CEST53517631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986386061 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986737013 CEST53594151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.987006903 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.988436937 CEST53512691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.990298033 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.991282940 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.995908976 CEST5874353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996131897 CEST5842553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996651888 CEST53537481.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996956110 CEST5393853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997010946 CEST6145253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997438908 CEST5728853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998645067 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.998972893 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999358892 CEST5029453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999422073 CEST53495451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999537945 CEST5661753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.000736952 CEST5572053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.000883102 CEST5228053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.002299070 CEST6335253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.003572941 CEST5396453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.003875017 CEST53626991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.004590034 CEST53534621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.005172968 CEST4967953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.005958080 CEST6543653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.006567955 CEST6279553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.008331060 CEST53538021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.009020090 CEST53639141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.010962009 CEST5137853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.012789965 CEST5820153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.013183117 CEST5937053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.014045000 CEST5056253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016233921 CEST5553553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016544104 CEST5583753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016973972 CEST5531253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017755985 CEST53527241.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017760038 CEST6016253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017791986 CEST53638891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018006086 CEST53536211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018431902 CEST6188353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018815994 CEST5591853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018843889 CEST53626971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.020353079 CEST5828953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.021668911 CEST5686453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.022257090 CEST53537731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.022583961 CEST53562511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.024281979 CEST53597381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.024734974 CEST53507071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.025851965 CEST53639721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.026523113 CEST5039053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.029187918 CEST53574621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.030440092 CEST5822853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.030874014 CEST6070853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.031927109 CEST5340953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032259941 CEST53508751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032294035 CEST53563491.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032356977 CEST6443953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032888889 CEST5430653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.033278942 CEST6402953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.033971071 CEST5994653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.034235954 CEST5795653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035162926 CEST5078553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035460949 CEST53625931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035496950 CEST53620281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.036295891 CEST5322153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.037806988 CEST6299453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.038388014 CEST6329853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.039503098 CEST5850253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.040239096 CEST5927553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.040791035 CEST6119453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.041522026 CEST53590191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.041744947 CEST5146853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.042233944 CEST6167853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.042639971 CEST5455253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.043911934 CEST6526853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.044249058 CEST6379253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.045123100 CEST53606551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.045398951 CEST53557251.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.047131062 CEST53612981.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.047317028 CEST53504441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.048366070 CEST53608181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.051223993 CEST53613901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.051934958 CEST53557651.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.052963018 CEST53614401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.053308964 CEST53647991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.058284998 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.058322906 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059299946 CEST53550541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059627056 CEST53533461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059703112 CEST53518171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059829950 CEST53533161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060899973 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060921907 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.060960054 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061237097 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061280966 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061286926 CEST53614671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061861992 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061975002 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.062448025 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.062484980 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.062520981 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.062602997 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.062676907 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063030005 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063141108 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063179970 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063240051 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063318014 CEST53620941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063349009 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.064023018 CEST53546771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.064909935 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.065838099 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.065876007 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.065924883 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.065963030 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.066973925 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067130089 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067166090 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067203999 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067388058 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067424059 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067615032 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067641973 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067641973 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067697048 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067970037 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067970991 CEST53625451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068001032 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068021059 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068181038 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068509102 CEST53566431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068542957 CEST53507451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068741083 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068783045 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068818092 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.069426060 CEST53617181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.069925070 CEST53571891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.069962978 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.070517063 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.070554018 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.070580959 CEST53638411.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.070975065 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.071815014 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072065115 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072098970 CEST53627231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072388887 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072535038 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072794914 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.073117971 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.073136091 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.073153973 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.073343039 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.073393106 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074038029 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074054956 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074071884 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074203968 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074320078 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.075231075 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.075248003 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.075264931 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.075433969 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.075433969 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.081296921 CEST53569961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.081311941 CEST53526641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.083563089 CEST53588911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.084465027 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.084938049 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087142944 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087158918 CEST53554211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087552071 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087747097 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087960005 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.088732958 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.088751078 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.088768005 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.088918924 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.088960886 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.089796066 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.089823961 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.089839935 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.090054035 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.090085030 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.091540098 CEST53572881.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.091665983 CEST53584251.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.094506979 CEST53587431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.094840050 CEST53566171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.095041990 CEST53522801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.095345020 CEST53539381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.097748995 CEST53614521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.098587036 CEST53502941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.099311113 CEST53557201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.101157904 CEST53654361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.101541042 CEST53539641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.104583979 CEST53627951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.105844975 CEST53513781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.106950998 CEST53582011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.107455969 CEST53496791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.111423969 CEST53618831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.111810923 CEST53558371.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.112272024 CEST53555351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.112497091 CEST53601621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.114505053 CEST53593701.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.115343094 CEST53505621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.117229939 CEST53553121.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.117757082 CEST53568641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.118442059 CEST53559181.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.118930101 CEST53582891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.121274948 CEST53633521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.123344898 CEST53503901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127443075 CEST53579561.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127866030 CEST53599461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127882957 CEST53644391.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.128362894 CEST53582281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129429102 CEST53534091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129609108 CEST53507851.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129931927 CEST53640291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.132729053 CEST53632981.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.133266926 CEST53532211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.133429050 CEST53629941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.134622097 CEST53607081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135142088 CEST53543061.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135277033 CEST53611941.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135868073 CEST53585021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137339115 CEST53512781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137648106 CEST53616781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.138227940 CEST53652681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.138384104 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.138469934 CEST53545521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.140789032 CEST53592751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.141093969 CEST53637921.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.141705036 CEST53514681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.146270037 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.146286964 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.146333933 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.146349907 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153098106 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153167963 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153208017 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153223038 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153388023 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.153402090 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.155142069 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.155217886 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.156308889 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.156361103 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157294035 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157294035 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157294035 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157352924 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157368898 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157977104 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.157993078 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.158240080 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.158257008 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.159215927 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.163006067 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.172967911 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.172985077 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.173094034 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.173110008 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.173959970 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.173959970 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.176373959 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.182018042 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.183099031 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.185647011 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.185664892 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.186029911 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.186073065 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.186125994 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.186166048 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.187057018 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.187057018 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.188751936 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.189208984 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.189383984 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.190062046 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.190912962 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.191006899 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.213438034 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.213607073 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.215428114 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.215594053 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.215902090 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.216002941 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242608070 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242645025 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242676973 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242710114 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242917061 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.242958069 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.243639946 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.243664026 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.244740009 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.246228933 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.246329069 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.246433020 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.246462107 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248249054 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248267889 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248281002 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248296976 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248545885 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.248631954 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.261856079 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.261872053 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.261887074 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.261900902 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.263103008 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.263154984 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.263680935 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.263680935 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267287016 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267302036 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267316103 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267329931 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267647028 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.267695904 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.268965960 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.273794889 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.273809910 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.273860931 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.273876905 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.274233103 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.274337053 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.274350882 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.274364948 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.274962902 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.275316000 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.275392056 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.275521040 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.275538921 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.275563002 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.276464939 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.276595116 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.299592018 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.299607992 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.299621105 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.299634933 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.299910069 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.300071955 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301398039 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301449060 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301465034 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301480055 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301642895 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301661968 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301662922 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301707029 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301721096 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.301722050 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.302006960 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.302083969 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.331590891 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.331608057 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.333596945 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.338306904 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.338335991 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.348010063 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.352998018 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.362027884 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.362044096 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.385338068 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.386679888 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.386883020 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.453682899 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.471013069 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.479840040 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.487037897 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.487201929 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.488545895 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.491410017 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.493129969 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.507648945 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.511070967 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.520370007 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.525036097 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.526494980 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.526530027 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527550936 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.527585030 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.533237934 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.545094013 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552793026 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.552793026 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.553443909 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.553484917 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.553558111 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.573038101 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.573040962 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.573112011 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586843014 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586853027 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586853027 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586889029 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586915970 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586936951 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586955070 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.586955070 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.677643061 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.677680969 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.750691891 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.750714064 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.258888960 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.344820976 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.347176075 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.347826958 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.349478960 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.349498987 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.349515915 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.349894047 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.349910021 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.362219095 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.362219095 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.362834930 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.362853050 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.374990940 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.375009060 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.389879942 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.389950037 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390014887 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390096903 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390110970 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390158892 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390161037 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.390321970 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.432962894 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.432982922 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.435144901 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.435192108 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.435208082 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.435209036 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.485605955 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.485632896 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.522444963 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.522461891 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.522479057 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.522492886 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.533905029 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.534313917 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.560643911 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.560797930 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.619122982 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.729531050 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.732180119 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.760289907 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.818106890 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.822439909 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.823184013 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.824457884 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.824476004 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.824493885 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.824682951 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.824702024 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.908274889 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.908296108 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.911715031 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.912002087 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996735096 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996768951 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996784925 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996799946 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996961117 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.996984005 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.997500896 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.081835985 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.103081942 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.219115019 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.232737064 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.244735003 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.318727016 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.322802067 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.323421001 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.325225115 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.325265884 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.325320959 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.325422049 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.325496912 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.408812046 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.408853054 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.412504911 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.412857056 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.497867107 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.497885942 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.497900963 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.497917891 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.498593092 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.498625994 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.498764038 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.583895922 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.710524082 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.712353945 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.742507935 CEST5289553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.742660999 CEST5376853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.743426085 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.800596952 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.805205107 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.805258989 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.805278063 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.805294037 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.807344913 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.807359934 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.807365894 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.827894926 CEST53528951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.829062939 CEST53537681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.892782927 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.892801046 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900240898 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.900408983 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.975460052 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.975460052 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.975460052 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.975460052 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.976897001 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.976916075 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985234022 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985268116 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985481977 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985858917 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985876083 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.985999107 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.986077070 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.990833044 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.990864992 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.990864992 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.990920067 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.990978003 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.991010904 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.991311073 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.991328001 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.071080923 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.103216887 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.103216887 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.178679943 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.178680897 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.217116117 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.243395090 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.661221027 CEST5760353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.661353111 CEST5404253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.746253967 CEST53586721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.747150898 CEST53540421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.747745991 CEST53576031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.124255896 CEST5124753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125411034 CEST5977753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.128597975 CEST6440753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.129373074 CEST5729353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.129508018 CEST5362053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.130501986 CEST6222653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.131408930 CEST6278453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.132931948 CEST6006353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.134895086 CEST5797253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.137665987 CEST5964453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.178128958 CEST6011653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.197999001 CEST6227753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.211210012 CEST53512471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.216905117 CEST53622261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.220074892 CEST53597771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.225636005 CEST53644071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.225833893 CEST53572931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.226212025 CEST53536201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.229919910 CEST53627841.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.233270884 CEST53579721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.233990908 CEST53600631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.242294073 CEST53596441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.275789022 CEST4953953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.276966095 CEST5685953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.279186010 CEST53601161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.298542023 CEST53622771.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.330259085 CEST6197953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.351771116 CEST6075053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.352207899 CEST5451453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361875057 CEST53495391.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.367556095 CEST6072053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.374856949 CEST53568591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.418324947 CEST5343853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.422802925 CEST5826353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.432172060 CEST53619791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.452158928 CEST53607501.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457700968 CEST5340353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.463943958 CEST5780853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.464333057 CEST6468953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.467616081 CEST5614853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.468708038 CEST53545141.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.475667000 CEST53607201.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.490044117 CEST4973053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.512914896 CEST53534381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.513504028 CEST5220153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.515460968 CEST6065953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.519001961 CEST53582631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.531841993 CEST5462653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.532670021 CEST5674553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.564058065 CEST53534031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.564178944 CEST53646891.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.565073013 CEST53561481.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.565550089 CEST53578081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.566304922 CEST5296353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.578116894 CEST4961653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.592922926 CEST53497301.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.612515926 CEST53522011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.618071079 CEST53606591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.633874893 CEST53546261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.635292053 CEST53567451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.661052942 CEST53529631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679215908 CEST53496161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.685698032 CEST6349353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.730060101 CEST5014853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.781698942 CEST53634931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.820787907 CEST6043353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.825011015 CEST53501481.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.882517099 CEST4951953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.886621952 CEST6436753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923979044 CEST53604331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.973297119 CEST53643671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.981290102 CEST53495191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.079737902 CEST5304353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.102463961 CEST5686053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.133624077 CEST6144653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.177356005 CEST53530431.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.200182915 CEST53568601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.229279041 CEST53614461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.253586054 CEST5194153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.253772020 CEST5716753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.339562893 CEST53571671.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.339607954 CEST53519411.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.323532104 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.353705883 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.354278088 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.532183886 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.532183886 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.559063911 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.559083939 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.559174061 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.559194088 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.607825041 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.666476965 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.741054058 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.823888063 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.823888063 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.880762100 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.880779982 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.885637045 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.912000895 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.926106930 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.926139116 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.941751957 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.941770077 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.957304001 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.957304001 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.957321882 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.957323074 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.958115101 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.084606886 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.084621906 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.117021084 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.117021084 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.171885014 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.171902895 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.305350065 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.305449963 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.316683054 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.316683054 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.354414940 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.354434013 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.494019985 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.494041920 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.535152912 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.535152912 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.573137999 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.573215008 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.735590935 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.735615969 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.781394005 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.781425953 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.782526016 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.782540083 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.113635063 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.113647938 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.113675117 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.113677025 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.161422968 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.161459923 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.304162025 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.304162025 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.335829973 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.335830927 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.384802103 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.384845018 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.336540937 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.336540937 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.386727095 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.386787891 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.387141943 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.387141943 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.718741894 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.718831062 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.718910933 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.718955994 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.766453028 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.767095089 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.906769037 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.907216072 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.937256098 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.937256098 CEST51271443192.168.2.16138.199.57.67
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.983015060 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.983050108 CEST59269443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.455121040 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.455317020 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.485294104 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.485311031 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501152039 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501236916 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501236916 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501236916 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501249075 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501302958 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501302958 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501327038 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501559019 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.501578093 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.517000914 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.517000914 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.532567978 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.532619953 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.540119886 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.540133953 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.548026085 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.548026085 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.570581913 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586247921 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586265087 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586276054 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586297035 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586390972 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586597919 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.586668015 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.602054119 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.617995977 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.632986069 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.632997990 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:42.740103960 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:42.740149975 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:42.825211048 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:42.825349092 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.234512091 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.234512091 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.319674015 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.723835945 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.723835945 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.809274912 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.210686922 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.210686922 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.289336920 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.295866966 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.337292910 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.494647026 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.494689941 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.539938927 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.539968967 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.605073929 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.809824944 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.809824944 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.858405113 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.904270887 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.904270887 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.924266100 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.950809956 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:44.950968027 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.034262896 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.060461044 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.060461044 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.124257088 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.124257088 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.144269943 CEST5313653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.230175018 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.230175018 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.235723972 CEST53531361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.238069057 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.253211021 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.253211021 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.282036066 CEST6407053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.440037966 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.440037966 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.471709967 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.471710920 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.533405066 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.533405066 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.659696102 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.659696102 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.672683001 CEST53640701.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.674012899 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.723531961 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.723634958 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.755361080 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.755361080 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.850876093 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.850981951 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.868551970 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.868551970 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.884073019 CEST5483553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.972264051 CEST53548351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.973546982 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.053858995 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.053859949 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.164846897 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.164886951 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.276273012 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.276273012 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.276412010 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.276412010 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.339071035 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.339119911 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.465790033 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.465818882 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.577054024 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.577054024 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.655929089 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.655991077 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.854089975 CEST53633281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.085628033 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.085628033 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.339010000 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.339010000 CEST57720443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.370712996 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.370712996 CEST51270443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.386296988 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.386296988 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.657831907 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.658082008 CEST51764443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.880619049 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.880717039 CEST51765443192.168.2.16156.146.36.23
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.943089008 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.943165064 CEST53317443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.071749926 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.071799994 CEST49546443192.168.2.16138.199.40.58
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.259401083 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.259401083 CEST59269443192.168.2.1689.187.177.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.688992023 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.688992977 CEST53318443192.168.2.16156.146.36.24
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.989737034 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.989814043 CEST51271443192.168.2.16138.199.57.66
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.545945883 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.545945883 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.577398062 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.577476025 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592787027 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592803955 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592806101 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592830896 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592863083 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592865944 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592875004 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592875004 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592875004 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.592885971 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.608462095 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.608546972 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.623887062 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.623944998 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.631695986 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.632141113 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.639820099 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.639820099 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.660299063 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.662410021 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.676284075 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.676358938 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.676572084 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.676718950 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.676875114 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.678586960 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.678682089 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.678845882 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.678880930 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.678977966 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.691569090 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.693975925 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.707021952 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.709202051 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.722661018 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.724862099 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.758863926 CEST53534341.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:52.816838026 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:52.816838026 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:52.900003910 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:52.902069092 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.326617002 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.326653004 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.409553051 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.411571026 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.815215111 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.815344095 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.898893118 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:53.900985956 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:54.289784908 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:54.289784908 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:54.373631954 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:54.376343012 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.628755093 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.628789902 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.660154104 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.660154104 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675688982 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675700903 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675753117 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675822973 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675825119 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675833941 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.675884962 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.676774979 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.676798105 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.676848888 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.691729069 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.691730022 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.707169056 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.707169056 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.711918116 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.713818073 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.730632067 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.730632067 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.743211031 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.745224953 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.758544922 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.758584023 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.758711100 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.758966923 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.759562969 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.760607958 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.760745049 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.761132002 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.761627913 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.761780024 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.774876118 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.777697086 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.790390015 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.792642117 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.813575983 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.815639973 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.848622084 CEST5457153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.936547995 CEST53545711.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.911362886 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.911364079 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.994530916 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:02.996603966 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.406469107 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.406469107 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.489521980 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.491703987 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.927149057 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:03.927190065 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.010698080 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.012768984 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.371052980 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.371191978 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.453964949 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.513046980 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.513046980 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.598316908 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:04.598368883 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.409650087 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.495511055 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.497719049 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.498080015 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.499519110 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.499557972 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.499598980 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.499751091 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.499819994 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.586040974 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.586102962 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.588726044 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.588772058 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.588826895 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675218105 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675275087 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675307989 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675343037 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675540924 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.675590038 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.761046886 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:05.901766062 CEST53499961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.134557962 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.134936094 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.180468082 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:06.220616102 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.536395073 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.621994972 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.627115965 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.627820969 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.628863096 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.628901958 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.628940105 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.629085064 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.629128933 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.713171959 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.713232040 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.716036081 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.716036081 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.716036081 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.716089010 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.801920891 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.801968098 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.802000046 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.802032948 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.802324057 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.802324057 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:10.887485981 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.025094986 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.079842091 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.714076996 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.714112043 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.745286942 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.748265028 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761092901 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761092901 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761111021 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761111021 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761136055 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761135101 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761138916 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761135101 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761147022 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.761152029 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.776887894 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.776887894 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.792210102 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.795737028 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.797080994 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.799175024 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.828356981 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.828573942 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.828573942 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.836289883 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.844096899 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.844134092 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.844166040 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.844197989 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.844615936 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.849252939 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.849286079 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.849317074 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.849348068 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.849410057 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.861481905 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.863626003 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.875617027 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.880994081 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.911847115 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:11.913801908 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:12.995057106 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:12.995202065 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.078402996 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.081226110 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.501090050 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.504246950 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.584084988 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:13.589190006 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.022970915 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.024281979 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.106276989 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.109540939 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.608272076 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.608272076 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.691232920 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:14.693269014 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.211963892 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.212069035 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.294929981 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:16.296996117 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:20.931617022 CEST6513153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.019145012 CEST53651311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.043241978 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.043241978 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.128465891 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.807250977 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.838692904 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.854202986 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.854368925 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.854456902 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.854456902 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.856163025 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.869261980 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.884435892 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.892952919 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.916198015 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.923772097 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.939254999 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.939341068 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.939377069 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.939409971 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.941498995 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.954431057 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.969892025 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:22.001199007 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:23.090523958 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:23.175707102 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:23.583314896 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:23.668661118 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:24.107294083 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:24.193084955 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:24.696738005 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:24.782021046 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:26.306843996 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:26.308260918 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:26.390126944 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:26.393496037 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:28.372112989 CEST53632191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:28.690866947 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:28.981066942 CEST53578571.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.137725115 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.137725115 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.221236944 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.223048925 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.900501966 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.930900097 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.946808100 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.946958065 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.946958065 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.947159052 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.947288990 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.961877108 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.978053093 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:31.985578060 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.009902000 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.016400099 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.032772064 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.032818079 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.032916069 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.032947063 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.033756018 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.046937943 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.063529968 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:32.094994068 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.181683064 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.266964912 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.674536943 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:33.759985924 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:34.197113037 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:34.283004999 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:34.781826019 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:34.867572069 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:36.408354044 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:36.408354044 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:36.491724968 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:36.494034052 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.229396105 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.229397058 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.312864065 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.314908981 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.548357964 CEST5337853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.635890961 CEST53533781.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.989698887 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.020247936 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.035857916 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.035898924 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.035898924 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.035914898 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.035955906 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.051443100 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.067009926 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.074923038 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.099025965 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.105420113 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.121228933 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.121314049 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.121398926 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.121433973 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.121654034 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.136539936 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.152318001 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:42.184096098 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.273438931 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.358793974 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.769009113 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:43.854480982 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.275945902 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.361646891 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.865716934 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:44.951011896 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:46.491707087 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:46.576936960 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:51.324512005 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:51.324512005 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:51.408441067 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:51.410408974 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.071239948 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.101979971 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.117808104 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.117984056 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.118010044 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.118046045 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.118067980 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.133138895 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.148895025 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.158924103 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.189517021 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.189804077 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.203464031 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.203500032 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.203531027 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.203566074 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.203597069 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.218219995 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.234447002 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:52.275057077 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.377656937 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.462924957 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.853562117 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:53.939213991 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.363060951 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.448651075 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:54.961168051 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:55.046752930 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.240824938 CEST53565011.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.583852053 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.669369936 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.845307112 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.932274103 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.934567928 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.935120106 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.935902119 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.935966015 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.936007023 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.936271906 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:56.936311007 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.021076918 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.021142006 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.023828983 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.023829937 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.023829937 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.110750914 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.110807896 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.110841990 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.110877037 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.111289978 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.111289978 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.197087049 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.526191950 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:57.544795036 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.416794062 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:01.502108097 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.041445017 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.128362894 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.133531094 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.133867025 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.142313004 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.142348051 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.142359972 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.142560005 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.142580986 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.156263113 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.187887907 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.203562975 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.203620911 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.203680038 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.203794956 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.203834057 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.219290972 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.219304085 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.221499920 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.224813938 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.225048065 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.225064039 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.241174936 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.241420984 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.272852898 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.280786991 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.288594961 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.288611889 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.288686037 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.288696051 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.288943052 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.306426048 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.310266018 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.310318947 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.310441971 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.311002970 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.311039925 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.311100960 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.311131001 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.327605009 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.365994930 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.398417950 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.419833899 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.533245087 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.543564081 CEST5610353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.543709040 CEST5170353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.575934887 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.629769087 CEST53561031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.629903078 CEST53517031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.466696024 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.551639080 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:03.939625025 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.024954081 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.448757887 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:04.534293890 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.073144913 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:05.164639950 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.676145077 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:06.764513969 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:07.520389080 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:07.520389080 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:07.607466936 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:07.607517958 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.229445934 CEST5456653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.321484089 CEST53545661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.509613037 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.594876051 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.239970922 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.271775007 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.287513018 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.287550926 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.287590027 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.287642956 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.287657976 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.302305937 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.329524040 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.348597050 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.359693050 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.375169039 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.375222921 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.375260115 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.375293016 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.375431061 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.376063108 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.387295008 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.434583902 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.460599899 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.535367966 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.535367966 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:12.620791912 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:13.554794073 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:13.642252922 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:14.031059027 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:14.116312027 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:14.557895899 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:14.643269062 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:15.160871983 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:15.246009111 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:16.767719030 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:16.852708101 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:17.606924057 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:17.609044075 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:17.698928118 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:17.704601049 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:21.596184969 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:21.681417942 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.336983919 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.353004932 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.368968010 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.369034052 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.369067907 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.369129896 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.369162083 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.384572983 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.422501087 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.438196898 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.438576937 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.453871965 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.453949928 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.454024076 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.454335928 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.454405069 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.470386982 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.470587015 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.524168015 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.555574894 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.618963957 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.620239973 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.701982021 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:22.705431938 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:23.646927118 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:23.731906891 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:24.120599031 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:24.205616951 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:24.644392967 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:24.732341051 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:25.244055033 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:25.330387115 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:26.870594025 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:26.960534096 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:27.714847088 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:27.714847088 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:27.817665100 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:27.819014072 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:31.684164047 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:31.786976099 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.431195974 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.431241989 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.447324991 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.447335005 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.447338104 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.447376966 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.447412014 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.463295937 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.527138948 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559112072 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559112072 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559154034 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559220076 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559220076 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559354067 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559375048 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.559571028 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.560132980 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573617935 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573654890 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573661089 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573661089 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573673010 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573685884 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573719025 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.573719025 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.588049889 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.588080883 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.607023954 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.607039928 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.607151985 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.607361078 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.618161917 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.648389101 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.661983967 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.661998987 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.662009001 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.662018061 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.662029028 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.662097931 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.662107944 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.664400101 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.664412022 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.664469004 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.664554119 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.698333979 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.698369980 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.781663895 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:32.784054041 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:40.743639946 CEST53506801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763297081 CEST60112443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763391018 CEST50163443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763433933 CEST60751443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763442039 CEST56650443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763468981 CEST60752443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763534069 CEST49940443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763559103 CEST58326443192.168.2.16172.67.163.159
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763561964 CEST56648443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763562918 CEST50166443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763586998 CEST49547443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763586998 CEST49548443192.168.2.16104.21.85.189
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763614893 CEST58327443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763614893 CEST50273443192.168.2.16104.21.65.48
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763629913 CEST50955443192.168.2.16172.67.209.108
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763652086 CEST49518443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763673067 CEST62279443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763674021 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.763699055 CEST56502443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.776278019 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.776278019 CEST50948443192.168.2.16172.67.213.254
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.848015070 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.850553036 CEST44360112172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.850723028 CEST44360752104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.850817919 CEST44360751172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.850855112 CEST44356650172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.850996971 CEST44358326172.67.163.159192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851008892 CEST44356648172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851018906 CEST44349940172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851108074 CEST44350273104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851277113 CEST44350163172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851293087 CEST44349547104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851303101 CEST44349548104.21.85.189192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851311922 CEST44350955172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851321936 CEST44349518172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851349115 CEST44350166172.67.209.108192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851358891 CEST44362279172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851404905 CEST44358327104.21.65.48192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.851413965 CEST44356502172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.859355927 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:42.861608028 CEST44350948172.67.213.254192.168.2.16
                                                                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.074795961 CEST138.199.40.58192.168.2.16a65c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.084522009 CEST138.199.57.67192.168.2.16d51c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.222899914 CEST89.187.177.16192.168.2.163045(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.270129919 CEST138.199.40.58192.168.2.16f574(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.270145893 CEST138.199.40.58192.168.2.16b501(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.283409119 CEST138.199.57.67192.168.2.169fac(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.283427000 CEST138.199.57.67192.168.2.167cd7(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.423191071 CEST89.187.177.16192.168.2.16e6a3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.423208952 CEST89.187.177.16192.168.2.16d87e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672940016 CEST138.199.40.58192.168.2.167e0d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.672956944 CEST138.199.40.58192.168.2.166e91(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.685961962 CEST138.199.57.67192.168.2.1689cf(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.685978889 CEST138.199.57.67192.168.2.16e6ed(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.837285042 CEST89.187.177.16192.168.2.16683(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.837321043 CEST89.187.177.16192.168.2.16446d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.474440098 CEST138.199.40.58192.168.2.1661b2(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.474459887 CEST138.199.40.58192.168.2.16973a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.487534046 CEST138.199.57.67192.168.2.165173(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.487584114 CEST138.199.57.67192.168.2.161962(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.645369053 CEST89.187.177.16192.168.2.16439a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:32.645401001 CEST89.187.177.16192.168.2.16cb6a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.075382948 CEST138.199.40.58192.168.2.16d48d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.075436115 CEST138.199.40.58192.168.2.163b3(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.082878113 CEST156.146.36.197192.168.2.169d55(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.082927942 CEST156.146.36.197192.168.2.16e0b7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.082976103 CEST156.146.36.197192.168.2.1634e5(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083076954 CEST156.146.36.197192.168.2.16c7d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083125114 CEST156.146.36.197192.168.2.16a323(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083172083 CEST156.146.36.197192.168.2.16c210(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083218098 CEST156.146.36.197192.168.2.169499(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083266020 CEST156.146.36.197192.168.2.16a128(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083321095 CEST156.146.36.197192.168.2.16b931(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083365917 CEST156.146.36.197192.168.2.16f1b6(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083410978 CEST156.146.36.197192.168.2.16f0c7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083456039 CEST156.146.36.197192.168.2.16fe09(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083611965 CEST156.146.36.197192.168.2.16da21(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083658934 CEST156.146.36.197192.168.2.1629b8(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083709002 CEST156.146.36.197192.168.2.16ba73(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083770037 CEST156.146.36.197192.168.2.16e880(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083816051 CEST156.146.36.197192.168.2.16961c(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083859921 CEST156.146.36.197192.168.2.16739e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083918095 CEST156.146.36.197192.168.2.16a934(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.083961964 CEST156.146.36.197192.168.2.16fa76(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084104061 CEST156.146.36.197192.168.2.16f7cd(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084151030 CEST156.146.36.197192.168.2.165b63(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084197044 CEST156.146.36.197192.168.2.16999e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084258080 CEST156.146.36.197192.168.2.16b7e7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084332943 CEST156.146.36.197192.168.2.16c31d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084347963 CEST156.146.36.197192.168.2.1660c(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084362984 CEST156.146.36.197192.168.2.166e20(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084408998 CEST156.146.36.197192.168.2.16b485(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084476948 CEST156.146.36.197192.168.2.1687b7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084525108 CEST156.146.36.197192.168.2.16df17(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084569931 CEST156.146.36.197192.168.2.1662e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084614992 CEST156.146.36.197192.168.2.16d11(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084661961 CEST156.146.36.197192.168.2.161cea(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084706068 CEST156.146.36.197192.168.2.163419(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084749937 CEST156.146.36.197192.168.2.16e9fc(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.084796906 CEST156.146.36.197192.168.2.16bf3c(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.088311911 CEST138.199.57.67192.168.2.162912(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.088361979 CEST138.199.57.67192.168.2.16ae72(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.112925053 CEST156.146.36.197192.168.2.161cef(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.112977028 CEST156.146.36.197192.168.2.164e86(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113023043 CEST156.146.36.197192.168.2.16528b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113070011 CEST156.146.36.197192.168.2.1686c6(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113116026 CEST156.146.36.197192.168.2.16188a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113162041 CEST156.146.36.197192.168.2.165fd0(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113297939 CEST156.146.36.197192.168.2.16b6f2(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113346100 CEST156.146.36.197192.168.2.1622c4(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113392115 CEST156.146.36.197192.168.2.16ba58(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113440990 CEST156.146.36.197192.168.2.16c903(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113509893 CEST156.146.36.197192.168.2.169b78(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113555908 CEST156.146.36.197192.168.2.1635dd(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113624096 CEST156.146.36.197192.168.2.16487f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113676071 CEST156.146.36.197192.168.2.169c7f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113723040 CEST156.146.36.197192.168.2.16d608(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.113770008 CEST156.146.36.197192.168.2.16fbc1(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.264621973 CEST89.187.177.16192.168.2.16bb22(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.264676094 CEST89.187.177.16192.168.2.16e453(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.229588032 CEST156.146.36.197192.168.2.1657ae(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.229628086 CEST156.146.36.197192.168.2.167dee(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.408155918 CEST138.199.40.58192.168.2.168377(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.616872072 CEST138.199.40.58192.168.2.16da43(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.616919994 CEST138.199.40.58192.168.2.16f7e1(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.692564964 CEST89.187.177.16192.168.2.16f4d0(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.908493996 CEST89.187.177.16192.168.2.16b452(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:37.908516884 CEST89.187.177.16192.168.2.161180(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.009481907 CEST138.199.57.67192.168.2.161d97(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.214601994 CEST138.199.57.67192.168.2.165a29(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.214622021 CEST138.199.57.67192.168.2.16b976(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.401215076 CEST89.187.177.16192.168.2.16865f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.632627964 CEST138.199.57.67192.168.2.16d56f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:38.820202112 CEST138.199.40.58192.168.2.169b77(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:39.433532000 CEST138.199.57.67192.168.2.16b667(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.421339035 CEST138.199.40.58192.168.2.164ee4(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.421399117 CEST138.199.40.58192.168.2.16bd52(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483063936 CEST156.146.36.197192.168.2.16553a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483092070 CEST156.146.36.197192.168.2.1638a2(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483105898 CEST156.146.36.197192.168.2.16da27(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483119965 CEST156.146.36.197192.168.2.167a47(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483134985 CEST156.146.36.197192.168.2.169c8c(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483153105 CEST156.146.36.197192.168.2.16d12a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483163118 CEST156.146.36.197192.168.2.169818(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483175039 CEST156.146.36.197192.168.2.161b18(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483186007 CEST156.146.36.197192.168.2.16609e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483203888 CEST156.146.36.197192.168.2.16298d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483213902 CEST156.146.36.197192.168.2.1617d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483223915 CEST156.146.36.197192.168.2.165a9e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483234882 CEST156.146.36.197192.168.2.1658ef(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483247042 CEST156.146.36.197192.168.2.16ab35(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483258009 CEST156.146.36.197192.168.2.167e7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483268976 CEST156.146.36.197192.168.2.166efd(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483282089 CEST156.146.36.197192.168.2.165d31(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483294964 CEST156.146.36.197192.168.2.16fb8(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483308077 CEST156.146.36.197192.168.2.16b8c8(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483319998 CEST156.146.36.197192.168.2.166d2d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483371973 CEST156.146.36.197192.168.2.16a9fb(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483385086 CEST156.146.36.197192.168.2.164c2e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483397007 CEST156.146.36.197192.168.2.1694d8(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483409882 CEST156.146.36.197192.168.2.16d148(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483441114 CEST156.146.36.197192.168.2.16288b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483454943 CEST156.146.36.197192.168.2.16ae15(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483472109 CEST156.146.36.197192.168.2.16ae46(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483483076 CEST156.146.36.197192.168.2.16efcf(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483589888 CEST156.146.36.197192.168.2.16d28b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483601093 CEST156.146.36.197192.168.2.1698d0(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483612061 CEST156.146.36.197192.168.2.16cfe9(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483620882 CEST156.146.36.197192.168.2.169ae9(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483630896 CEST156.146.36.197192.168.2.163aa3(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483642101 CEST156.146.36.197192.168.2.164250(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483652115 CEST156.146.36.197192.168.2.16fb8f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483666897 CEST156.146.36.197192.168.2.168f5a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483688116 CEST156.146.36.197192.168.2.16306b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.483699083 CEST156.146.36.197192.168.2.16465b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.804512978 CEST89.187.177.16192.168.2.16767f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:40.804543972 CEST89.187.177.16192.168.2.16a667(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:41.034857988 CEST138.199.57.67192.168.2.1684d1(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.842972994 CEST156.146.36.197192.168.2.16ad03(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.843141079 CEST156.146.36.197192.168.2.169c49(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896431923 CEST156.146.36.197192.168.2.16e134(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896450996 CEST156.146.36.197192.168.2.16fb34(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896461964 CEST156.146.36.197192.168.2.169319(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896472931 CEST156.146.36.197192.168.2.16d0e5(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896485090 CEST156.146.36.197192.168.2.16e4db(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:43.896497965 CEST156.146.36.197192.168.2.167ba3(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.008848906 CEST89.187.177.16192.168.2.16e773(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.119366884 CEST138.199.40.58192.168.2.166013(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.213011980 CEST89.187.177.16192.168.2.165fe5(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.213028908 CEST89.187.177.16192.168.2.16a237(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.327302933 CEST89.187.177.16192.168.2.16de72(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.337699890 CEST138.199.40.58192.168.2.16ab45(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.337717056 CEST138.199.40.58192.168.2.162ad7(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.524749041 CEST89.187.177.16192.168.2.16ea3b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.744545937 CEST138.199.40.58192.168.2.16a5fb(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.744657040 CEST138.199.40.58192.168.2.16421(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.071381092 CEST138.199.57.66192.168.2.16c453(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.262686014 CEST138.199.57.66192.168.2.16613f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.262759924 CEST138.199.57.66192.168.2.161d65(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.424145937 CEST89.187.177.16192.168.2.16aa2f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.550558090 CEST138.199.40.58192.168.2.1623d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.674582005 CEST138.199.57.66192.168.2.166a01(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:46.674655914 CEST138.199.57.66192.168.2.162890(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416331053 CEST156.146.36.197192.168.2.1699fc(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416402102 CEST156.146.36.197192.168.2.16286b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416446924 CEST156.146.36.197192.168.2.16c804(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416498899 CEST156.146.36.197192.168.2.16f2bf(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416544914 CEST156.146.36.197192.168.2.166595(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416591883 CEST156.146.36.197192.168.2.16304d(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416640997 CEST156.146.36.197192.168.2.16a494(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416697979 CEST156.146.36.197192.168.2.1635fa(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416740894 CEST156.146.36.197192.168.2.16485b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416785955 CEST156.146.36.197192.168.2.1685c1(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416831017 CEST156.146.36.197192.168.2.16b8e0(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416874886 CEST156.146.36.197192.168.2.16935a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416919947 CEST156.146.36.197192.168.2.16d6fd(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.416980982 CEST156.146.36.197192.168.2.16bf32(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417026043 CEST156.146.36.197192.168.2.168dc3(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417073011 CEST156.146.36.197192.168.2.1671ba(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417117119 CEST156.146.36.197192.168.2.168632(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417160988 CEST156.146.36.197192.168.2.1696c6(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417222023 CEST156.146.36.197192.168.2.167157(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417267084 CEST156.146.36.197192.168.2.166315(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.417311907 CEST156.146.36.197192.168.2.16dded(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469692945 CEST156.146.36.197192.168.2.165888(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469743967 CEST156.146.36.197192.168.2.169cdb(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469789028 CEST156.146.36.197192.168.2.16ee51(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469832897 CEST156.146.36.197192.168.2.1666(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469877005 CEST156.146.36.197192.168.2.166172(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469924927 CEST156.146.36.197192.168.2.16ec7c(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.469969988 CEST156.146.36.197192.168.2.169909(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470012903 CEST156.146.36.197192.168.2.1619b7(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470057964 CEST156.146.36.197192.168.2.169431(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470103025 CEST156.146.36.197192.168.2.167bd0(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470146894 CEST156.146.36.197192.168.2.16dd66(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470190048 CEST156.146.36.197192.168.2.16a88e(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470233917 CEST156.146.36.197192.168.2.16959a(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470277071 CEST156.146.36.197192.168.2.162ff8(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470340014 CEST156.146.36.197192.168.2.16bffb(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.470386028 CEST156.146.36.197192.168.2.16a647(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.483778954 CEST138.199.57.66192.168.2.162d9c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:47.483828068 CEST138.199.57.66192.168.2.1635e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.027861118 CEST89.187.177.16192.168.2.165d59(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.156364918 CEST138.199.40.58192.168.2.169369(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.156410933 CEST138.199.40.58192.168.2.163b5f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:48.344183922 CEST89.187.177.16192.168.2.1689cc(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:49.087503910 CEST138.199.57.66192.168.2.165054(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:49.087649107 CEST138.199.57.66192.168.2.16ff8c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459604025 CEST156.146.36.197192.168.2.16700f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459652901 CEST156.146.36.197192.168.2.166f21(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459688902 CEST156.146.36.197192.168.2.16fb56(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459722042 CEST156.146.36.197192.168.2.16f8f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459755898 CEST156.146.36.197192.168.2.16e94b(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:50.459789991 CEST156.146.36.197192.168.2.16bf28(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.816648960 CEST156.146.36.197192.168.2.1673cf(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:51.816711903 CEST156.146.36.197192.168.2.16f84f(Host unreachable)Destination Unreachable
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.091377020 CEST192.168.2.161.1.1.10x8aadStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.091561079 CEST192.168.2.161.1.1.10x7d00Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.544711113 CEST192.168.2.16223.5.5.50x3e87Standard query (0)wina001.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.545135021 CEST192.168.2.16223.5.5.50x27b2Standard query (0)wina001.24032949.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.944185019 CEST192.168.2.16223.5.5.50xd9f2Standard query (0)wina002.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.944235086 CEST192.168.2.16223.5.5.50x8be2Standard query (0)wina002.24032949.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.418524981 CEST192.168.2.161.1.1.10x3279Standard query (0)ntp.aliyun.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.853516102 CEST192.168.2.161.1.1.10x8600Standard query (0)vt4uy12m.80245993.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.854618073 CEST192.168.2.161.1.1.10xe297Standard query (0)vt4uy12m.77243652.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.855632067 CEST192.168.2.161.1.1.10xd525Standard query (0)vt4uy12m.77267869.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.858808041 CEST192.168.2.161.1.1.10xcef4Standard query (0)vt4uy12m.chinahjhb.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.860646963 CEST192.168.2.161.1.1.10x46f7Standard query (0)vt4uy12m.77304456.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.862154007 CEST192.168.2.161.1.1.10xc26bStandard query (0)vt4uy12m.77376347.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.864162922 CEST192.168.2.161.1.1.10xdde6Standard query (0)vt4uy12m.78942052.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.864398956 CEST192.168.2.161.1.1.10x116bStandard query (0)www.phpmyadmin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.868885994 CEST192.168.2.161.1.1.10xff53Standard query (0)data.jsdelivr.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.870074987 CEST192.168.2.161.1.1.10x6ba0Standard query (0)vt4uy12m.cskl119.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.872904062 CEST192.168.2.161.1.1.10xd7deStandard query (0)vt4uy12m.czkaite88.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.876018047 CEST192.168.2.161.1.1.10x7154Standard query (0)vt4uy12m.ddsss1.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.891298056 CEST192.168.2.161.1.1.10x2d02Standard query (0)distfiles.gentoo.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.892591953 CEST192.168.2.161.1.1.10x1894Standard query (0)autoinstall.plesk.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.895077944 CEST192.168.2.161.1.1.10x4efbStandard query (0)files.phpmyadmin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.895998955 CEST192.168.2.161.1.1.10x3035Standard query (0)develdocs.phpmyadmin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.897876024 CEST192.168.2.161.1.1.10xdf05Standard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.899827003 CEST192.168.2.161.1.1.10x96c8Standard query (0)images.dmca.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.903047085 CEST192.168.2.161.1.1.10x1af4Standard query (0)vt4uy12m.73688922.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.903570890 CEST192.168.2.161.1.1.10xa56cStandard query (0)vt4uy12m.73730696.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.907192945 CEST192.168.2.161.1.1.10xd85dStandard query (0)vt4uy12m.73732272.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.908838987 CEST192.168.2.161.1.1.10x60ddStandard query (0)vt4uy12m.73762254.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.910131931 CEST192.168.2.161.1.1.10x10dbStandard query (0)vt4uy12m.73812686.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.910511971 CEST192.168.2.161.1.1.10x8cf4Standard query (0)vt4uy12m.73939976.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.913938046 CEST192.168.2.161.1.1.10xe5bbStandard query (0)vt4uy12m.73997077.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.917567015 CEST192.168.2.161.1.1.10x5d89Standard query (0)vt4uy12m.74011764.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.918704033 CEST192.168.2.161.1.1.10x2558Standard query (0)vt4uy12m.74019097.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.919975996 CEST192.168.2.161.1.1.10x796Standard query (0)vt4uy12m.74038213.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.921740055 CEST192.168.2.161.1.1.10x3811Standard query (0)vt4uy12m.74264021.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.924175978 CEST192.168.2.161.1.1.10xa4b2Standard query (0)vt4uy12m.74316276.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.924577951 CEST192.168.2.161.1.1.10xded2Standard query (0)vt4uy12m.74318241.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.927917957 CEST192.168.2.161.1.1.10x6bd0Standard query (0)vt4uy12m.74324302.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.929972887 CEST192.168.2.161.1.1.10x5d70Standard query (0)vt4uy12m.74396507.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.931392908 CEST192.168.2.161.1.1.10xd1ebStandard query (0)vt4uy12m.74430353.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.933675051 CEST192.168.2.161.1.1.10x8da6Standard query (0)vt4uy12m.74445576.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.935178995 CEST192.168.2.161.1.1.10xf763Standard query (0)vt4uy12m.74454069.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.936815023 CEST192.168.2.161.1.1.10xce6eStandard query (0)vt4uy12m.74500605.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.938050985 CEST192.168.2.161.1.1.10xf07bStandard query (0)vt4uy12m.74506664.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.940006971 CEST192.168.2.161.1.1.10x4f66Standard query (0)vt4uy12m.74514724.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.943236113 CEST192.168.2.161.1.1.10xeab9Standard query (0)vt4uy12m.74532277.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.944983959 CEST192.168.2.161.1.1.10x55beStandard query (0)vt4uy12m.74643317.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.948295116 CEST192.168.2.161.1.1.10xe5dcStandard query (0)vt4uy12m.74722654.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.949822903 CEST192.168.2.161.1.1.10x6f24Standard query (0)vt4uy12m.74824584.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.951340914 CEST192.168.2.161.1.1.10x5930Standard query (0)vt4uy12m.74996599.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.952675104 CEST192.168.2.161.1.1.10xf4fcStandard query (0)vt4uy12m.75018867.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.953274965 CEST192.168.2.161.1.1.10xf4faStandard query (0)vt4uy12m.75019649.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954973936 CEST192.168.2.161.1.1.10xe5ddStandard query (0)vt4uy12m.75096512.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955406904 CEST192.168.2.161.1.1.10xd321Standard query (0)vt4uy12m.75234945.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955921888 CEST192.168.2.161.1.1.10x73caStandard query (0)vt4uy12m.75263034.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956825972 CEST192.168.2.161.1.1.10x7960Standard query (0)vt4uy12m.75516531.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.959819078 CEST192.168.2.161.1.1.10xc824Standard query (0)vt4uy12m.75641928.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.960655928 CEST192.168.2.161.1.1.10xc879Standard query (0)vt4uy12m.75565775.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.962677956 CEST192.168.2.161.1.1.10x2723Standard query (0)vt4uy12m.76022000.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964303017 CEST192.168.2.161.1.1.10x1128Standard query (0)vt4uy12m.76069350.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.965502977 CEST192.168.2.161.1.1.10x3f5dStandard query (0)vt4uy12m.76150973.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.965778112 CEST192.168.2.161.1.1.10xb121Standard query (0)vt4uy12m.76190484.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.966511965 CEST192.168.2.161.1.1.10x7526Standard query (0)vt4uy12m.76456002.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.966785908 CEST192.168.2.161.1.1.10x1d4dStandard query (0)vt4uy12m.76208533.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.967211008 CEST192.168.2.161.1.1.10xc884Standard query (0)vt4uy12m.76460119.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.969185114 CEST192.168.2.161.1.1.10xf091Standard query (0)vt4uy12m.76868141.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.969562054 CEST192.168.2.161.1.1.10xe67bStandard query (0)vt4uy12m.77040512.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.980551958 CEST192.168.2.161.1.1.10x6614Standard query (0)vt4uy12m.78018007.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.982883930 CEST192.168.2.161.1.1.10xc7c1Standard query (0)vt4uy12m.77414064.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984035969 CEST192.168.2.161.1.1.10x3219Standard query (0)vt4uy12m.77419750.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985136032 CEST192.168.2.161.1.1.10x786dStandard query (0)vt4uy12m.77425670.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.995908976 CEST192.168.2.161.1.1.10x6bb2Standard query (0)vt4uy12m.77454848.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996131897 CEST192.168.2.161.1.1.10xa5bfStandard query (0)vt4uy12m.77470594.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996956110 CEST192.168.2.161.1.1.10x279bStandard query (0)vt4uy12m.77529340.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997010946 CEST192.168.2.161.1.1.10x268bStandard query (0)vt4uy12m.77563613.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.997438908 CEST192.168.2.161.1.1.10x7bStandard query (0)vt4uy12m.77629188.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999358892 CEST192.168.2.161.1.1.10xfb57Standard query (0)vt4uy12m.77700543.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999537945 CEST192.168.2.161.1.1.10x1ca4Standard query (0)vt4uy12m.77707980.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.000736952 CEST192.168.2.161.1.1.10x48e1Standard query (0)vt4uy12m.77727791.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.000883102 CEST192.168.2.161.1.1.10x3481Standard query (0)vt4uy12m.77786952.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.002299070 CEST192.168.2.161.1.1.10xc133Standard query (0)vt4uy12m.77880663.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.003572941 CEST192.168.2.161.1.1.10xf8d1Standard query (0)vt4uy12m.77904699.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.005172968 CEST192.168.2.161.1.1.10x7af5Standard query (0)vt4uy12m.78394361.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.005958080 CEST192.168.2.161.1.1.10x4858Standard query (0)vt4uy12m.78105372.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.006567955 CEST192.168.2.161.1.1.10x3d3aStandard query (0)vt4uy12m.78128998.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.010962009 CEST192.168.2.161.1.1.10x6ce1Standard query (0)vt4uy12m.78194238.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.012789965 CEST192.168.2.161.1.1.10x880dStandard query (0)vt4uy12m.78215105.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.013183117 CEST192.168.2.161.1.1.10xeb99Standard query (0)vt4uy12m.78356950.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.014045000 CEST192.168.2.161.1.1.10xac7cStandard query (0)vt4uy12m.78374152.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016233921 CEST192.168.2.161.1.1.10xf8f8Standard query (0)vt4uy12m.79658871.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016544104 CEST192.168.2.161.1.1.10x47d4Standard query (0)vt4uy12m.78964540.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.016973972 CEST192.168.2.161.1.1.10x7907Standard query (0)vt4uy12m.78998835.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017760038 CEST192.168.2.161.1.1.10x538Standard query (0)vt4uy12m.79025309.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018431902 CEST192.168.2.161.1.1.10xf172Standard query (0)vt4uy12m.79049218.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018815994 CEST192.168.2.161.1.1.10xc8ceStandard query (0)vt4uy12m.79073258.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.020353079 CEST192.168.2.161.1.1.10x4429Standard query (0)vt4uy12m.79194021.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.021668911 CEST192.168.2.161.1.1.10xe4f3Standard query (0)vt4uy12m.79201444.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.026523113 CEST192.168.2.161.1.1.10x616Standard query (0)vt4uy12m.79238315.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.030440092 CEST192.168.2.161.1.1.10x9549Standard query (0)vt4uy12m.79349139.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.030874014 CEST192.168.2.161.1.1.10xae12Standard query (0)vt4uy12m.79356897.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.031927109 CEST192.168.2.161.1.1.10x2037Standard query (0)vt4uy12m.79533999.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032356977 CEST192.168.2.161.1.1.10xf9c8Standard query (0)vt4uy12m.79556700.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032888889 CEST192.168.2.161.1.1.10xfc64Standard query (0)vt4uy12m.79567630.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.033278942 CEST192.168.2.161.1.1.10x810aStandard query (0)vt4uy12m.79624584.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.033971071 CEST192.168.2.161.1.1.10x279bStandard query (0)vt4uy12m.78838177.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.034235954 CEST192.168.2.161.1.1.10xa94bStandard query (0)vt4uy12m.78397510.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035162926 CEST192.168.2.161.1.1.10x3940Standard query (0)vt4uy12m.78558196.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.036295891 CEST192.168.2.161.1.1.10x4fb5Standard query (0)vt4uy12m.78632881.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.037806988 CEST192.168.2.161.1.1.10xccbfStandard query (0)vt4uy12m.78868304.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.038388014 CEST192.168.2.161.1.1.10xe488Standard query (0)vt4uy12m.80028232.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.039503098 CEST192.168.2.161.1.1.10xec54Standard query (0)vt4uy12m.79696979.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.040239096 CEST192.168.2.161.1.1.10x74dStandard query (0)vt4uy12m.79704903.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.040791035 CEST192.168.2.161.1.1.10x15c1Standard query (0)vt4uy12m.79773352.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.041744947 CEST192.168.2.161.1.1.10xfadcStandard query (0)vt4uy12m.79852269.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.042233944 CEST192.168.2.161.1.1.10xc084Standard query (0)vt4uy12m.79944592.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.042639971 CEST192.168.2.161.1.1.10xe0dfStandard query (0)vt4uy12m.79962339.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.043911934 CEST192.168.2.161.1.1.10x96e5Standard query (0)vt4uy12m.80090170.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.044249058 CEST192.168.2.161.1.1.10xa9a3Standard query (0)vt4uy12m.80172751.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.742507935 CEST192.168.2.161.1.1.10x5ad6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.742660999 CEST192.168.2.161.1.1.10xa113Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.661221027 CEST192.168.2.161.1.1.10x4960Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.661353111 CEST192.168.2.161.1.1.10x5a29Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.124255896 CEST192.168.2.161.1.1.10x18a7Standard query (0)vt4uy12m.74318241.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.125411034 CEST192.168.2.161.1.1.10x720aStandard query (0)vt4uy12m.76069350.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.128597975 CEST192.168.2.161.1.1.10xd030Standard query (0)vt4uy12m.73997077.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.129373074 CEST192.168.2.161.1.1.10xf8b7Standard query (0)vt4uy12m.74722654.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.129508018 CEST192.168.2.161.1.1.10xeab3Standard query (0)vt4uy12m.73762254.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.130501986 CEST192.168.2.161.1.1.10x5b00Standard query (0)vt4uy12m.76868141.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.131408930 CEST192.168.2.161.1.1.10x2ceaStandard query (0)vt4uy12m.80245993.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.132931948 CEST192.168.2.161.1.1.10xa5edStandard query (0)vt4uy12m.74445576.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.134895086 CEST192.168.2.161.1.1.10x8176Standard query (0)vt4uy12m.74264021.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.137665987 CEST192.168.2.161.1.1.10xaad9Standard query (0)vt4uy12m.74824584.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.178128958 CEST192.168.2.161.1.1.10xd033Standard query (0)vt4uy12m.75018867.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.197999001 CEST192.168.2.161.1.1.10x66bfStandard query (0)vt4uy12m.75263034.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.275789022 CEST192.168.2.161.1.1.10xf417Standard query (0)vt4uy12m.75096512.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.276966095 CEST192.168.2.161.1.1.10xe24dStandard query (0)vt4uy12m.77376347.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.330259085 CEST192.168.2.161.1.1.10x5ae6Standard query (0)vt4uy12m.78942052.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.351771116 CEST192.168.2.161.1.1.10x7851Standard query (0)vt4uy12m.76190484.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.352207899 CEST192.168.2.161.1.1.10xed7eStandard query (0)vt4uy12m.75019649.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.367556095 CEST192.168.2.161.1.1.10xeaf7Standard query (0)vt4uy12m.74324302.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.418324947 CEST192.168.2.161.1.1.10x3c19Standard query (0)vt4uy12m.75234945.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.422802925 CEST192.168.2.161.1.1.10xca37Standard query (0)vt4uy12m.74038213.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.457700968 CEST192.168.2.161.1.1.10x1053Standard query (0)vt4uy12m.77040512.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.463943958 CEST192.168.2.161.1.1.10xc7ffStandard query (0)vt4uy12m.74500605.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.464333057 CEST192.168.2.161.1.1.10xd702Standard query (0)vt4uy12m.73730696.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.467616081 CEST192.168.2.161.1.1.10x5682Standard query (0)vt4uy12m.75565775.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.490044117 CEST192.168.2.161.1.1.10x2b52Standard query (0)vt4uy12m.74316276.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.513504028 CEST192.168.2.161.1.1.10x7204Standard query (0)vt4uy12m.74454069.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.515460968 CEST192.168.2.161.1.1.10xc4c0Standard query (0)vt4uy12m.76150973.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.531841993 CEST192.168.2.161.1.1.10x4975Standard query (0)vt4uy12m.74514724.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.532670021 CEST192.168.2.161.1.1.10x70efStandard query (0)vt4uy12m.74506664.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.566304922 CEST192.168.2.161.1.1.10x34e3Standard query (0)vt4uy12m.73732272.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.578116894 CEST192.168.2.161.1.1.10x8c28Standard query (0)vt4uy12m.76208533.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.685698032 CEST192.168.2.161.1.1.10xe15cStandard query (0)vt4uy12m.76460119.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.730060101 CEST192.168.2.161.1.1.10x1950Standard query (0)vt4uy12m.76022000.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.820787907 CEST192.168.2.161.1.1.10x9897Standard query (0)vt4uy12m.75516531.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.882517099 CEST192.168.2.161.1.1.10xd328Standard query (0)vt4uy12m.74011764.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.886621952 CEST192.168.2.161.1.1.10x875cStandard query (0)vt4uy12m.74430353.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.079737902 CEST192.168.2.161.1.1.10x49a4Standard query (0)vt4uy12m.79556700.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.102463961 CEST192.168.2.161.1.1.10xa5b4Standard query (0)vt4uy12m.79238315.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.133624077 CEST192.168.2.161.1.1.10xf27aStandard query (0)vt4uy12m.79962339.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.253586054 CEST192.168.2.161.1.1.10x8717Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.253772020 CEST192.168.2.161.1.1.10x76e0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.144269943 CEST192.168.2.161.1.1.10xa6a2Standard query (0)www.phpmyadmin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.282036066 CEST192.168.2.161.1.1.10x884dStandard query (0)autoinstall.plesk.cnA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.884073019 CEST192.168.2.161.1.1.10xe498Standard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.848622084 CEST192.168.2.161.1.1.10x4759Standard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:20.931617022 CEST192.168.2.161.1.1.10x1c1eStandard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.548357964 CEST192.168.2.161.1.1.10x4fe2Standard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.543564081 CEST192.168.2.161.1.1.10x378cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.543709040 CEST192.168.2.161.1.1.10x8eb7Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.229445934 CEST192.168.2.161.1.1.10x97d8Standard query (0)assets.plesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.178221941 CEST1.1.1.1192.168.2.160x8aadNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.178221941 CEST1.1.1.1192.168.2.160x8aadNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.179527998 CEST1.1.1.1192.168.2.160x7d00No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.941004992 CEST223.5.5.5192.168.2.160x27b2No error (0)wina001.24032949.xyz104.21.78.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.941004992 CEST223.5.5.5192.168.2.160x27b2No error (0)wina001.24032949.xyz172.67.219.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.942034960 CEST223.5.5.5192.168.2.160x3e87No error (0)wina001.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:29.942034960 CEST223.5.5.5192.168.2.160x3e87No error (0)wina001.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.359998941 CEST223.5.5.5192.168.2.160xd9f2No error (0)wina002.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.359998941 CEST223.5.5.5192.168.2.160xd9f2No error (0)wina002.24032949.xyz28IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.362938881 CEST223.5.5.5192.168.2.160x8be2No error (0)wina002.24032949.xyz172.67.219.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.362938881 CEST223.5.5.5192.168.2.160x8be2No error (0)wina002.24032949.xyz104.21.78.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.504662991 CEST1.1.1.1192.168.2.160x3279No error (0)ntp.aliyun.com203.107.6.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954133034 CEST1.1.1.1192.168.2.160x8600Name error (3)vt4uy12m.80245993.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954879999 CEST1.1.1.1192.168.2.160x116bNo error (0)www.phpmyadmin.net1115546720.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954879999 CEST1.1.1.1192.168.2.160x116bNo error (0)1115546720.rsc.cdn77.org156.146.36.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954879999 CEST1.1.1.1192.168.2.160x116bNo error (0)1115546720.rsc.cdn77.org89.187.177.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.954912901 CEST1.1.1.1192.168.2.160xd525Name error (3)vt4uy12m.77267869.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.955944061 CEST1.1.1.1192.168.2.160xe297Name error (3)vt4uy12m.77243652.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.956996918 CEST1.1.1.1192.168.2.160xff53No error (0)data.jsdelivr.comdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.961081028 CEST1.1.1.1192.168.2.160x46f7Name error (3)vt4uy12m.77304456.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.961231947 CEST1.1.1.1192.168.2.160xcef4No error (0)vt4uy12m.chinahjhb.xyz172.67.213.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.961231947 CEST1.1.1.1192.168.2.160xcef4No error (0)vt4uy12m.chinahjhb.xyz104.21.93.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964215040 CEST1.1.1.1192.168.2.160xdde6Name error (3)vt4uy12m.78942052.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.964328051 CEST1.1.1.1192.168.2.160xc26bName error (3)vt4uy12m.77376347.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.970973015 CEST1.1.1.1192.168.2.160xd7deNo error (0)vt4uy12m.czkaite88.xyz104.21.65.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.970973015 CEST1.1.1.1192.168.2.160xd7deNo error (0)vt4uy12m.czkaite88.xyz172.67.140.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.971072912 CEST1.1.1.1192.168.2.160x7154No error (0)vt4uy12m.ddsss1.xyz172.67.209.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.971072912 CEST1.1.1.1192.168.2.160x7154No error (0)vt4uy12m.ddsss1.xyz104.21.37.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972207069 CEST1.1.1.1192.168.2.160x6ba0No error (0)vt4uy12m.cskl119.xyz172.67.163.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.972207069 CEST1.1.1.1192.168.2.160x6ba0No error (0)vt4uy12m.cskl119.xyz104.21.10.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984605074 CEST1.1.1.1192.168.2.160x4efbNo error (0)files.phpmyadmin.net1271421139.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984605074 CEST1.1.1.1192.168.2.160x4efbNo error (0)1271421139.rsc.cdn77.org156.146.36.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.984605074 CEST1.1.1.1192.168.2.160x4efbNo error (0)1271421139.rsc.cdn77.org89.187.177.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985280037 CEST1.1.1.1192.168.2.160xdf05No error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.985280037 CEST1.1.1.1192.168.2.160xdf05No error (0)1226552209.rsc.cdn77.org138.199.57.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986737013 CEST1.1.1.1192.168.2.160x3035No error (0)develdocs.phpmyadmin.net1938070618.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986737013 CEST1.1.1.1192.168.2.160x3035No error (0)1938070618.rsc.cdn77.org156.146.36.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.986737013 CEST1.1.1.1192.168.2.160x3035No error (0)1938070618.rsc.cdn77.org89.187.177.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.988436937 CEST1.1.1.1192.168.2.160x96c8No error (0)images.dmca.comdmca-images.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.988436937 CEST1.1.1.1192.168.2.160x96c8No error (0)dmca-images.b-cdn.net138.199.40.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996651888 CEST1.1.1.1192.168.2.160x1af4No error (0)vt4uy12m.73688922.xyz104.21.85.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.996651888 CEST1.1.1.1192.168.2.160x1af4No error (0)vt4uy12m.73688922.xyz172.67.209.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:30.999422073 CEST1.1.1.1192.168.2.160xa56cName error (3)vt4uy12m.73730696.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.003875017 CEST1.1.1.1192.168.2.160x10dbName error (3)vt4uy12m.73812686.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.004590034 CEST1.1.1.1192.168.2.160xd85dName error (3)vt4uy12m.73732272.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.008331060 CEST1.1.1.1192.168.2.160x60ddName error (3)vt4uy12m.73762254.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.009020090 CEST1.1.1.1192.168.2.160x8cf4Name error (3)vt4uy12m.73939976.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017755985 CEST1.1.1.1192.168.2.160x2558Name error (3)vt4uy12m.74019097.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.017791986 CEST1.1.1.1192.168.2.160x5d89Name error (3)vt4uy12m.74011764.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018006086 CEST1.1.1.1192.168.2.160x796Name error (3)vt4uy12m.74038213.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.018843889 CEST1.1.1.1192.168.2.160xe5bbName error (3)vt4uy12m.73997077.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.022257090 CEST1.1.1.1192.168.2.160x3811Name error (3)vt4uy12m.74264021.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.022583961 CEST1.1.1.1192.168.2.160xded2Name error (3)vt4uy12m.74318241.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.024281979 CEST1.1.1.1192.168.2.160x6bd0Name error (3)vt4uy12m.74324302.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.024734974 CEST1.1.1.1192.168.2.160xa4b2Name error (3)vt4uy12m.74316276.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.025851965 CEST1.1.1.1192.168.2.160x5d70Name error (3)vt4uy12m.74396507.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.029187918 CEST1.1.1.1192.168.2.160xd1ebName error (3)vt4uy12m.74430353.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032259941 CEST1.1.1.1192.168.2.160x8da6Name error (3)vt4uy12m.74445576.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.032294035 CEST1.1.1.1192.168.2.160xce6eName error (3)vt4uy12m.74500605.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035460949 CEST1.1.1.1192.168.2.160xf763Name error (3)vt4uy12m.74454069.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.035496950 CEST1.1.1.1192.168.2.160x4f66Name error (3)vt4uy12m.74514724.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.041522026 CEST1.1.1.1192.168.2.160xf07bName error (3)vt4uy12m.74506664.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.045123100 CEST1.1.1.1192.168.2.160x6f24Name error (3)vt4uy12m.74824584.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.045398951 CEST1.1.1.1192.168.2.160xe5dcName error (3)vt4uy12m.74722654.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.047131062 CEST1.1.1.1192.168.2.160x5930Name error (3)vt4uy12m.74996599.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.047317028 CEST1.1.1.1192.168.2.160x55beName error (3)vt4uy12m.74643317.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.048366070 CEST1.1.1.1192.168.2.160xeab9Name error (3)vt4uy12m.74532277.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.051223993 CEST1.1.1.1192.168.2.160xf4fcName error (3)vt4uy12m.75018867.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.051934958 CEST1.1.1.1192.168.2.160xe5ddName error (3)vt4uy12m.75096512.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.052963018 CEST1.1.1.1192.168.2.160xd321Name error (3)vt4uy12m.75234945.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.053308964 CEST1.1.1.1192.168.2.160xf4faName error (3)vt4uy12m.75019649.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059299946 CEST1.1.1.1192.168.2.160x73caName error (3)vt4uy12m.75263034.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059627056 CEST1.1.1.1192.168.2.160xc824Name error (3)vt4uy12m.75641928.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059703112 CEST1.1.1.1192.168.2.160x7960Name error (3)vt4uy12m.75516531.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059829950 CEST1.1.1.1192.168.2.160x1894No error (0)autoinstall.plesk.cn1727842103.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059829950 CEST1.1.1.1192.168.2.160x1894No error (0)1727842103.rsc.cdn77.org156.146.36.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.059829950 CEST1.1.1.1192.168.2.160x1894No error (0)1727842103.rsc.cdn77.org89.187.177.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.061286926 CEST1.1.1.1192.168.2.160xb121Name error (3)vt4uy12m.76190484.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.063318014 CEST1.1.1.1192.168.2.160xc879Name error (3)vt4uy12m.75565775.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.064023018 CEST1.1.1.1192.168.2.160x2723Name error (3)vt4uy12m.76022000.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.067970991 CEST1.1.1.1192.168.2.160x1128Name error (3)vt4uy12m.76069350.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068509102 CEST1.1.1.1192.168.2.160xe67bName error (3)vt4uy12m.77040512.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.068542957 CEST1.1.1.1192.168.2.160x1d4dName error (3)vt4uy12m.76208533.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.069426060 CEST1.1.1.1192.168.2.160xf091Name error (3)vt4uy12m.76868141.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.069925070 CEST1.1.1.1192.168.2.160xc884Name error (3)vt4uy12m.76460119.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.070580959 CEST1.1.1.1192.168.2.160x7526Name error (3)vt4uy12m.76456002.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.072098970 CEST1.1.1.1192.168.2.160x3f5dName error (3)vt4uy12m.76150973.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.081296921 CEST1.1.1.1192.168.2.160x786dName error (3)vt4uy12m.77425670.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.081311941 CEST1.1.1.1192.168.2.160x3219Name error (3)vt4uy12m.77419750.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.083563089 CEST1.1.1.1192.168.2.160xc7c1Name error (3)vt4uy12m.77414064.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.087158918 CEST1.1.1.1192.168.2.160x6614Name error (3)vt4uy12m.78018007.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.091540098 CEST1.1.1.1192.168.2.160x7bName error (3)vt4uy12m.77629188.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.091665983 CEST1.1.1.1192.168.2.160xa5bfName error (3)vt4uy12m.77470594.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.094506979 CEST1.1.1.1192.168.2.160x6bb2Name error (3)vt4uy12m.77454848.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.094840050 CEST1.1.1.1192.168.2.160x1ca4Name error (3)vt4uy12m.77707980.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.095041990 CEST1.1.1.1192.168.2.160x3481Name error (3)vt4uy12m.77786952.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.095345020 CEST1.1.1.1192.168.2.160x279bName error (3)vt4uy12m.77529340.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.097748995 CEST1.1.1.1192.168.2.160x268bName error (3)vt4uy12m.77563613.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.098587036 CEST1.1.1.1192.168.2.160xfb57Name error (3)vt4uy12m.77700543.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.099311113 CEST1.1.1.1192.168.2.160x48e1Name error (3)vt4uy12m.77727791.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.101157904 CEST1.1.1.1192.168.2.160x4858Name error (3)vt4uy12m.78105372.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.101541042 CEST1.1.1.1192.168.2.160xf8d1Name error (3)vt4uy12m.77904699.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.104583979 CEST1.1.1.1192.168.2.160x3d3aName error (3)vt4uy12m.78128998.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.105844975 CEST1.1.1.1192.168.2.160x6ce1Name error (3)vt4uy12m.78194238.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.106950998 CEST1.1.1.1192.168.2.160x880dName error (3)vt4uy12m.78215105.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.107455969 CEST1.1.1.1192.168.2.160x7af5Name error (3)vt4uy12m.78394361.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.111423969 CEST1.1.1.1192.168.2.160xf172Name error (3)vt4uy12m.79049218.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.111810923 CEST1.1.1.1192.168.2.160x47d4Name error (3)vt4uy12m.78964540.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.112272024 CEST1.1.1.1192.168.2.160xf8f8Name error (3)vt4uy12m.79658871.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.112497091 CEST1.1.1.1192.168.2.160x538Name error (3)vt4uy12m.79025309.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.114505053 CEST1.1.1.1192.168.2.160xeb99Name error (3)vt4uy12m.78356950.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.115343094 CEST1.1.1.1192.168.2.160xac7cName error (3)vt4uy12m.78374152.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.117229939 CEST1.1.1.1192.168.2.160x7907Name error (3)vt4uy12m.78998835.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.117757082 CEST1.1.1.1192.168.2.160xe4f3Name error (3)vt4uy12m.79201444.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.118442059 CEST1.1.1.1192.168.2.160xc8ceName error (3)vt4uy12m.79073258.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.118930101 CEST1.1.1.1192.168.2.160x4429Name error (3)vt4uy12m.79194021.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.121274948 CEST1.1.1.1192.168.2.160xc133Name error (3)vt4uy12m.77880663.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.123344898 CEST1.1.1.1192.168.2.160x616Name error (3)vt4uy12m.79238315.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127443075 CEST1.1.1.1192.168.2.160xa94bName error (3)vt4uy12m.78397510.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127866030 CEST1.1.1.1192.168.2.160x279bName error (3)vt4uy12m.78838177.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.127882957 CEST1.1.1.1192.168.2.160xf9c8Name error (3)vt4uy12m.79556700.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.128362894 CEST1.1.1.1192.168.2.160x9549Name error (3)vt4uy12m.79349139.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129429102 CEST1.1.1.1192.168.2.160x2037Name error (3)vt4uy12m.79533999.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129609108 CEST1.1.1.1192.168.2.160x3940Name error (3)vt4uy12m.78558196.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.129931927 CEST1.1.1.1192.168.2.160x810aName error (3)vt4uy12m.79624584.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.132729053 CEST1.1.1.1192.168.2.160xe488Name error (3)vt4uy12m.80028232.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.133266926 CEST1.1.1.1192.168.2.160x4fb5Name error (3)vt4uy12m.78632881.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.133429050 CEST1.1.1.1192.168.2.160xccbfName error (3)vt4uy12m.78868304.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.134622097 CEST1.1.1.1192.168.2.160xae12Name error (3)vt4uy12m.79356897.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135142088 CEST1.1.1.1192.168.2.160xfc64Name error (3)vt4uy12m.79567630.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135277033 CEST1.1.1.1192.168.2.160x15c1Name error (3)vt4uy12m.79773352.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.135868073 CEST1.1.1.1192.168.2.160xec54Name error (3)vt4uy12m.79696979.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137339115 CEST1.1.1.1192.168.2.160x2d02No error (0)distfiles.gentoo.orgdistfiles-cdn.gentoo.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137339115 CEST1.1.1.1192.168.2.160x2d02No error (0)distfiles-cdn.gentoo.org1060329950.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137339115 CEST1.1.1.1192.168.2.160x2d02No error (0)1060329950.rsc.cdn77.org89.187.177.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137339115 CEST1.1.1.1192.168.2.160x2d02No error (0)1060329950.rsc.cdn77.org156.146.36.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.137648106 CEST1.1.1.1192.168.2.160xc084Name error (3)vt4uy12m.79944592.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.138227940 CEST1.1.1.1192.168.2.160x96e5Name error (3)vt4uy12m.80090170.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.138469934 CEST1.1.1.1192.168.2.160xe0dfName error (3)vt4uy12m.79962339.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.140789032 CEST1.1.1.1192.168.2.160x74dName error (3)vt4uy12m.79704903.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.141093969 CEST1.1.1.1192.168.2.160xa9a3Name error (3)vt4uy12m.80172751.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:31.141705036 CEST1.1.1.1192.168.2.160xfadcName error (3)vt4uy12m.79852269.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.827894926 CEST1.1.1.1192.168.2.160x5ad6No error (0)www.google.com142.250.80.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:33.829062939 CEST1.1.1.1192.168.2.160xa113No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.747150898 CEST1.1.1.1192.168.2.160x5a29No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.747745991 CEST1.1.1.1192.168.2.160x4960No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:34.747745991 CEST1.1.1.1192.168.2.160x4960No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.211210012 CEST1.1.1.1192.168.2.160x18a7Name error (3)vt4uy12m.74318241.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.216905117 CEST1.1.1.1192.168.2.160x5b00Name error (3)vt4uy12m.76868141.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.220074892 CEST1.1.1.1192.168.2.160x720aName error (3)vt4uy12m.76069350.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.225636005 CEST1.1.1.1192.168.2.160xd030Name error (3)vt4uy12m.73997077.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.225833893 CEST1.1.1.1192.168.2.160xf8b7Name error (3)vt4uy12m.74722654.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.226212025 CEST1.1.1.1192.168.2.160xeab3Name error (3)vt4uy12m.73762254.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.229919910 CEST1.1.1.1192.168.2.160x2ceaName error (3)vt4uy12m.80245993.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.233270884 CEST1.1.1.1192.168.2.160x8176Name error (3)vt4uy12m.74264021.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.233990908 CEST1.1.1.1192.168.2.160xa5edName error (3)vt4uy12m.74445576.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.242294073 CEST1.1.1.1192.168.2.160xaad9Name error (3)vt4uy12m.74824584.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.279186010 CEST1.1.1.1192.168.2.160xd033Name error (3)vt4uy12m.75018867.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.298542023 CEST1.1.1.1192.168.2.160x66bfName error (3)vt4uy12m.75263034.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.361875057 CEST1.1.1.1192.168.2.160xf417Name error (3)vt4uy12m.75096512.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.374856949 CEST1.1.1.1192.168.2.160xe24dName error (3)vt4uy12m.77376347.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.432172060 CEST1.1.1.1192.168.2.160x5ae6Name error (3)vt4uy12m.78942052.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.452158928 CEST1.1.1.1192.168.2.160x7851Name error (3)vt4uy12m.76190484.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.468708038 CEST1.1.1.1192.168.2.160xed7eName error (3)vt4uy12m.75019649.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.475667000 CEST1.1.1.1192.168.2.160xeaf7Name error (3)vt4uy12m.74324302.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.512914896 CEST1.1.1.1192.168.2.160x3c19Name error (3)vt4uy12m.75234945.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.519001961 CEST1.1.1.1192.168.2.160xca37Name error (3)vt4uy12m.74038213.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.564058065 CEST1.1.1.1192.168.2.160x1053Name error (3)vt4uy12m.77040512.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.564178944 CEST1.1.1.1192.168.2.160xd702Name error (3)vt4uy12m.73730696.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.565073013 CEST1.1.1.1192.168.2.160x5682Name error (3)vt4uy12m.75565775.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.565550089 CEST1.1.1.1192.168.2.160xc7ffName error (3)vt4uy12m.74500605.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.592922926 CEST1.1.1.1192.168.2.160x2b52Name error (3)vt4uy12m.74316276.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.612515926 CEST1.1.1.1192.168.2.160x7204Name error (3)vt4uy12m.74454069.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.618071079 CEST1.1.1.1192.168.2.160xc4c0Name error (3)vt4uy12m.76150973.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.633874893 CEST1.1.1.1192.168.2.160x4975Name error (3)vt4uy12m.74514724.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.635292053 CEST1.1.1.1192.168.2.160x70efName error (3)vt4uy12m.74506664.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.661052942 CEST1.1.1.1192.168.2.160x34e3Name error (3)vt4uy12m.73732272.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.679215908 CEST1.1.1.1192.168.2.160x8c28Name error (3)vt4uy12m.76208533.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.781698942 CEST1.1.1.1192.168.2.160xe15cName error (3)vt4uy12m.76460119.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.825011015 CEST1.1.1.1192.168.2.160x1950Name error (3)vt4uy12m.76022000.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.923979044 CEST1.1.1.1192.168.2.160x9897Name error (3)vt4uy12m.75516531.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.973297119 CEST1.1.1.1192.168.2.160x875cName error (3)vt4uy12m.74430353.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:35.981290102 CEST1.1.1.1192.168.2.160xd328Name error (3)vt4uy12m.74011764.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.177356005 CEST1.1.1.1192.168.2.160x49a4Name error (3)vt4uy12m.79556700.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.200182915 CEST1.1.1.1192.168.2.160xa5b4Name error (3)vt4uy12m.79238315.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.229279041 CEST1.1.1.1192.168.2.160xf27aName error (3)vt4uy12m.79962339.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.339562893 CEST1.1.1.1192.168.2.160x76e0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.339607954 CEST1.1.1.1192.168.2.160x8717No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:36.339607954 CEST1.1.1.1192.168.2.160x8717No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.235723972 CEST1.1.1.1192.168.2.160xa6a2No error (0)www.phpmyadmin.net1115546720.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.235723972 CEST1.1.1.1192.168.2.160xa6a2No error (0)1115546720.rsc.cdn77.org89.187.177.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.235723972 CEST1.1.1.1192.168.2.160xa6a2No error (0)1115546720.rsc.cdn77.org156.146.36.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.672683001 CEST1.1.1.1192.168.2.160x884dNo error (0)autoinstall.plesk.cn1727842103.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.672683001 CEST1.1.1.1192.168.2.160x884dNo error (0)1727842103.rsc.cdn77.org156.146.36.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.672683001 CEST1.1.1.1192.168.2.160x884dNo error (0)1727842103.rsc.cdn77.org89.187.177.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.972264051 CEST1.1.1.1192.168.2.160xe498No error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:58:45.972264051 CEST1.1.1.1192.168.2.160xe498No error (0)1226552209.rsc.cdn77.org138.199.57.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.936547995 CEST1.1.1.1192.168.2.160x4759No error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:01.936547995 CEST1.1.1.1192.168.2.160x4759No error (0)1226552209.rsc.cdn77.org138.199.57.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.019145012 CEST1.1.1.1192.168.2.160x1c1eNo error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:21.019145012 CEST1.1.1.1192.168.2.160x1c1eNo error (0)1226552209.rsc.cdn77.org138.199.57.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.635890961 CEST1.1.1.1192.168.2.160x4fe2No error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 12, 2024 23:59:41.635890961 CEST1.1.1.1192.168.2.160x4fe2No error (0)1226552209.rsc.cdn77.org138.199.57.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.629769087 CEST1.1.1.1192.168.2.160x378cNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.629769087 CEST1.1.1.1192.168.2.160x378cNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:02.629903078 CEST1.1.1.1192.168.2.160x8eb7No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.321484089 CEST1.1.1.1192.168.2.160x97d8No error (0)assets.plesk.com1226552209.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                              Apr 13, 2024 00:00:11.321484089 CEST1.1.1.1192.168.2.160x97d8No error (0)1226552209.rsc.cdn77.org138.199.57.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                              • 127.0.0.1:8060
                                                                                                                                                                                                                                                                • challenges.cloudflare.com
                                                                                                                                                                                                                                                              • fs.microsoft.com
                                                                                                                                                                                                                                                              • slscr.update.microsoft.com
                                                                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              0192.168.2.1649710104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC541OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC336INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:29 GMT
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              location: /turnstile/v0/b/bcc5fb0a8815/api.js
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              cache-control: max-age=300, public
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a628a14c420-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              1192.168.2.1649725104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC556OUTGET /turnstile/v0/b/bcc5fb0a8815/api.js HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:29 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Content-Length: 40614
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a650fa34407-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 69 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 6d 29 2c 62 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 62 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 62 29 2e 74 68 65 6e 28 69 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: "use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 69 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,i)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 69 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                                                                                                                                                                                                                              Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},i,u,s,m;return m={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(m[Symbo
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 47 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                                                                                                                                                                                                                                              Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var G;(function(e){e.NEVER="never",e.MANUAL="man
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 55 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                                                                                                                                                              Data Ascii: y"],e)}function et(e){return N(["render","execute"],e)}var U="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 3d 3d 3d 6e 75 6c 6c 7c 7c 21 57 74 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 79 70 65 6f 66 20 69 21 3d 22 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Wt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(i){if(i===null||!Wt(i))return i;if(typeof i!="funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 75 3b 75 3d 74 5b 69 5d 3b 69 2b 2b 29 69 66 28 43 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 72 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                                                                                                                                                                                                                                              Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),i=0,u;u=t[i];i++)if(C(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=rt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 62 29 3b 76 61 72 20 6c 3b 69 66 28 28 41 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 41 3d 3d 3d 76 6f 69 64 20 30 7c 7c 41 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 64 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 55 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                                                                                                                                                                                                                                              Data Ascii: og("Turnstile Widget seem to have crashed: ",b);var l;if((A=e.msgHandler)===null||A===void 0||A.call(e,{data:{source:M,widgetId:b,code:Se,event:"fail",rcV:(l=d.rcV)!==null&&l!==void 0?l:U}}),r){var o;window.postMessage({source:M,widgetId:b,event:"rcv-upda
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 69 3d 72 74 28 29 3b 69 66 28 21 28 21 69 7c 7c 21 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 6f 6e 63
                                                                                                                                                                                                                                                              Data Ascii: gi/challenge-platform/").concat(b,"turnstile/if/ov2/av0/rcv").concat(i,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(d)}function Vt(e,r){var t;r.upgradeAttempts++;var i=rt();if(!(!i||!i.parentNode)){var u=i==null?void 0:i.nonc
                                                                                                                                                                                                                                                              2024-04-12 21:58:29 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 69 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 6d 3b 28 6d 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 6d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                                                                                                                                                                                                                                              Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(R){return u>r||i.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),m;(m=s.nextNode())!==null&&i.length<t;){if(m.nodeType===Node.ELEMENT_NODE){var


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              2192.168.2.164973223.51.58.94443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-04-12 21:58:31 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Server: ECAcc (chd/073D)
                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                              X-Ms-Region: prod-eus-z1
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=205536
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:31 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              3192.168.2.164976623.51.58.94443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                              2024-04-12 21:58:32 UTC456INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                              Server: ECAcc (chd/0778)
                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                              Cache-Control: public, max-age=205488
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:31 GMT
                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                              2024-04-12 21:58:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              4192.168.2.1649819104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:34 UTC602OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:34 UTC397INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:34 GMT
                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              location: /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit
                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                              cache-control: max-age=300, public
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a8418a643be-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              5192.168.2.164980813.85.23.86443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BeFH6Nb8ORvuscA&MD=G1A4yg2E HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                              MS-CorrelationId: 2079d5fd-2b62-4cd2-ad10-c42b28a0c8e5
                                                                                                                                                                                                                                                              MS-RequestId: 1ef0d458-75b3-4a51-a4e4-f50f524097e2
                                                                                                                                                                                                                                                              MS-CV: oRCY8Mrto0CGguDu.0
                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:34 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 24490
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              6192.168.2.1649820104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:34 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:35 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 33 36 37 61 38 35 61 39 36 63 30 63 62 63 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 87367a85a96c0cbc-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1283INData Raw: 37 61 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                                                                                                                              Data Ascii: 7a01<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                                                                                                                                                                                                                                              Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                                                                                                                                                                                                                                              Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                              Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                                                                                                                                                                                                                                              Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                                                                                                                                                                                                                                              Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                                              Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                                                                                                                                                                                                                                              Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                                                                                                                                                                                                                                              Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              7192.168.2.1649827104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC617OUTGET /turnstile/v0/b/bcc5fb0a8815/api.js?onload=onloadTurnstileCallback__cf-turnstile&render=explicit HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:35 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Content-Length: 40614
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a869b6f0f79-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1029INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 72 2c 74 2c 69 2c 75 2c 73 2c 6d 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 73 5d 28 6d 29 2c 62 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 74 28 64 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 72 28 62 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 62 29 2e 74 68 65 6e 28 69 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 75 29 7b 76 61 72 20 73 3d 65 2e 61 70 70 6c 79 28 72 2c 74 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: "use strict";(function(){function gt(e,r,t,i,u,s,m){try{var y=e[s](m),b=y.value}catch(d){t(d);return}y.done?r(b):Promise.resolve(b).then(i,u)}function yt(e){return function(){var r=this,t=arguments;return new Promise(function(i,u){var s=e.apply(r,t);funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 75 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 2c 69 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 72 29 29 3a 69 72 28 4f 62 6a 65 63 74 28 72 29 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: tion(u){return Object.getOwnPropertyDescriptor(e,u).enumerable})),t.push.apply(t,i)}return t}function _t(e,r){return r=r!=null?r:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):ir(Object(r)).forEach(funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 54 65 28 65 2c 72 29 7b 76 61 72 20 74 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 73 5b 30 5d 26 31 29 74 68 72 6f 77 20 73 5b 31 5d 3b 72 65 74 75 72 6e 20 73 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 69 2c 75 2c 73 2c 6d 3b 72 65 74 75 72 6e 20 6d 3d 7b 6e 65 78 74 3a 79 28 30 29 2c 74 68 72 6f 77 3a 79 28 31 29 2c 72 65 74 75 72 6e 3a 79 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 6d 5b 53 79 6d 62 6f
                                                                                                                                                                                                                                                              Data Ascii: &typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Te(e,r){var t={label:0,sent:function(){if(s[0]&1)throw s[1];return s[1]},trys:[],ops:[]},i,u,s,m;return m={next:y(0),throw:y(1),return:y(2)},typeof Symbol=="function"&&(m[Symbo
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 72 6d 61 6c 22 2c 65 2e 43 4f 4d 50 41 43 54 3d 22 63 6f 6d 70 61 63 74 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 6a 7c 7c 28 6a 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 49 65 7c 7c 28 49 65 3d 7b 7d 29 29 3b 76 61 72 20 66 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 66 65 7c 7c 28 66 65 3d 7b 7d 29 29 3b 76 61 72 20 47 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e
                                                                                                                                                                                                                                                              Data Ascii: rmal",e.COMPACT="compact",e.INVISIBLE="invisible"})(j||(j={}));var Ie;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ie||(Ie={}));var fe;(function(e){e.NEVER="never",e.AUTO="auto"})(fe||(fe={}));var G;(function(e){e.NEVER="never",e.MANUAL="man
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 55 3d 22 30 2f 30 22 3b 76 61 72 20 53 74 3d 33 30 30 2c 49 74 3d 31 30 3b 76 61 72 20 69 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 4d 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 41 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 4f 74 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 52 74 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 43 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 6b 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 4e 74 3d 22 67 2d 72 65 63 61 70 74
                                                                                                                                                                                                                                                              Data Ascii: y"],e)}function et(e){return N(["render","execute"],e)}var U="0/0";var St=300,It=10;var ie="cf-chl-widget-",M="cloudflare-challenge",At=".cf-turnstile",Ot=".cf-challenge",Rt=".g-recaptcha",Ct="cf_challenge_response",kt="cf-turnstile-response",Nt="g-recapt
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 2c 65 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 52 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 66 28 69 3d 3d 3d 6e 75 6c 6c 7c 7c 21 57 74 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 79 70 65 6f 66 20 69 21 3d 22 66 75 6e 63 74
                                                                                                                                                                                                                                                              Data Ascii: rn t.__proto__||Object.getPrototypeOf(t)},ee(e)}function Wt(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function Re(e){var r=typeof Map=="function"?new Map:void 0;return Re=function(i){if(i===null||!Wt(i))return i;if(typeof i!="funct
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 69 3d 30 2c 75 3b 75 3d 74 5b 69 5d 3b 69 2b 2b 29 69 66 28 43 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 29 7b 76 61 72 20 65 3d 72 74 28 29 3b 65 7c 7c 76 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c
                                                                                                                                                                                                                                                              Data Ascii: MLScriptElement)&&e.test(r.src))return r;for(var t=document.querySelectorAll("script"),i=0,u;u=t[i];i++)if(C(u,HTMLScriptElement)&&e.test(u.src))return u}function Bt(){var e=rt();e||v("Could not find Turnstile script tag, some features may not be availabl
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 62 29 3b 76 61 72 20 6c 3b 69 66 28 28 41 3d 65 2e 6d 73 67 48 61 6e 64 6c 65 72 29 3d 3d 3d 6e 75 6c 6c 7c 7c 41 3d 3d 3d 76 6f 69 64 20 30 7c 7c 41 2e 63 61 6c 6c 28 65 2c 7b 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 63 6f 64 65 3a 53 65 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 2c 72 63 56 3a 28 6c 3d 64 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 55 7d 7d 29 2c 72 29 7b 76 61 72 20 6f 3b 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 4d 2c 77 69 64 67 65 74 49 64 3a 62 2c 65 76 65 6e 74 3a 22 72 63 76 2d 75 70 64 61
                                                                                                                                                                                                                                                              Data Ascii: og("Turnstile Widget seem to have crashed: ",b);var l;if((A=e.msgHandler)===null||A===void 0||A.call(e,{data:{source:M,widgetId:b,code:Se,event:"fail",rcV:(l=d.rcV)!==null&&l!==void 0?l:U}}),r){var o;window.postMessage({source:M,widgetId:b,event:"rcv-upda
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 62 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 69 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 64 29 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 29 7b 76 61 72 20 74 3b 72 2e 75 70 67 72 61 64 65 41 74 74 65 6d 70 74 73 2b 2b 3b 76 61 72 20 69 3d 72 74 28 29 3b 69 66 28 21 28 21 69 7c 7c 21 69 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 7b 76 61 72 20 75 3d 69 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 69 2e 6e 6f 6e 63
                                                                                                                                                                                                                                                              Data Ascii: gi/challenge-platform/").concat(b,"turnstile/if/ov2/av0/rcv").concat(i,"/").concat(e,"/").concat(r,"/").concat(t.theme,"/").concat(t.size).concat(d)}function Vt(e,r){var t;r.upgradeAttempts++;var i=rt();if(!(!i||!i.parentNode)){var u=i==null?void 0:i.nonc
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 4e 6f 64 65 49 74 65 72 61 74 6f 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 2c 7b 61 63 63 65 70 74 4e 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 52 29 7b 72 65 74 75 72 6e 20 75 3e 72 7c 7c 69 2e 6c 65 6e 67 74 68 3e 74 3f 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 52 45 4a 45 43 54 3a 4e 6f 64 65 46 69 6c 74 65 72 2e 46 49 4c 54 45 52 5f 41 43 43 45 50 54 7d 7d 29 2c 6d 3b 28 6d 3d 73 2e 6e 65 78 74 4e 6f 64 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 69 2e 6c 65 6e 67 74 68 3c 74 3b 29 7b 69 66 28 6d 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 29 7b 76 61 72 20
                                                                                                                                                                                                                                                              Data Ascii: =document.createNodeIterator(e,NodeFilter.SHOW_ELEMENT|NodeFilter.SHOW_TEXT,{acceptNode:function(R){return u>r||i.length>t?NodeFilter.FILTER_REJECT:NodeFilter.FILTER_ACCEPT}}),m;(m=s.nextNode())!==null&&i.length<t;){if(m.nodeType===Node.ELEMENT_NODE){var


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              8192.168.2.1649829104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367a85a96c0cbc HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:35 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a88ac990c94-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1034INData Raw: 37 65 36 31 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 76 2c 66 45 2c 66 46 2c 66 47 2c 66 48 2c 66 4c 2c 66 4d 2c 66 54 2c 66 58 2c 66 59 2c 67 32 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 68 30 2c 68 63 2c
                                                                                                                                                                                                                                                              Data Ascii: 7e61window._cf_chl_opt.uaO=false;~function(iv,fE,fF,fG,fH,fL,fM,fT,fX,fY,g2,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,h0,hc,
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 69 41 28 31 36 30 36 29 5d 28 66 4b 2c 68 29 2c 67 5b 69 41 28 31 30 38 31 29 5d 5b 69 41 28 31 32 30 38 29 5d 26 26 28 78 3d 78 5b 69 41 28 32 30 37 30 29 5d 28 67 5b 69 41 28 31 30 38 31 29 5d 5b 69 41 28 31 32 30 38 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 41 28 37 38 37 29 5d 5b 69 41 28 33 33 35 29 5d 26 26 67 5b 69 41 28 31 36 30 29 5d 3f 67 5b 69 41 28 37 38 37 29 5d 5b 69 41 28 33 33 35 29 5d 28 6e 65 77 20 67 5b 28 69 41 28 31 36 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 42 2c 48 29 7b 66 6f 72 28 69 42 3d 69 41 2c 47 5b 69 42 28 32 37 32 34 29 5d 28 29 2c 48 3d 30 3b 6f 5b 69
                                                                                                                                                                                                                                                              Data Ascii: urn G(H,I)}},h===null||h===void 0)return j;for(x=o[iA(1606)](fK,h),g[iA(1081)][iA(1208)]&&(x=x[iA(2070)](g[iA(1081)][iA(1208)](h))),x=g[iA(787)][iA(335)]&&g[iA(160)]?g[iA(787)][iA(335)](new g[(iA(160))](x)):function(G,iB,H){for(iB=iA,G[iB(2724)](),H=0;o[i
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 3d 68 5b 6a 66 28 31 36 38 38 29 5d 28 66 45 5b 6a 66 28 36 31 34 29 5d 5b 6a 66 28 31 39 36 32 29 5d 2c 27 5f 27 29 2b 30 2c 6c 3d 6c 5b 6a 66 28 34 34 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 6a 67 29 7b 6a 67 3d 6a 66 2c 6a 5e 3d 6c 5b 6a 67 28 32 31 34 38 29 5d 28 73 29 7d 29 2c 66 3d 66 45 5b 6a 66 28 39 34 37 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 6a 66 28 32 31 34 38 29 5d 28 2b 2b 69 29 29 3b 6b 5b 6a 66 28 32 33 35 30 29 5d 28 53 74 72 69 6e 67 5b 6a 66 28 31 30 34 35 29 5d 28 68 5b 6a 66 28 38 38 36 29 5d 28 68 5b 6a 66 28 31 36 38 38 29 5d 28 28 32 35 35 2e 35 34 26 6d 29 2d 6a 2d 69 25 36 35 35 33 35 2c 36 35 35 33 35 29 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 6a
                                                                                                                                                                                                                                                              Data Ascii: =h[jf(1688)](fE[jf(614)][jf(1962)],'_')+0,l=l[jf(441)](/./g,function(n,s,jg){jg=jf,j^=l[jg(2148)](s)}),f=fE[jf(947)](f),k=[],i=-1;!isNaN(m=f[jf(2148)](++i));k[jf(2350)](String[jf(1045)](h[jf(886)](h[jf(1688)]((255.54&m)-j-i%65535,65535),255))));return k[j
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 41 53 73 75 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 7a 73 65 6d 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 55 57 74 72 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 73 58 49 42 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 54 43 6a 56 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 6b 46 74 78 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 6c 71 6d 77 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74
                                                                                                                                                                                                                                                              Data Ascii: ction(h,i){return h-i},'ASsui':function(h,i){return h-i},'zsemW':function(h,i){return h^i},'UWtrL':function(h,i){return h===i},'sXIBk':function(h,i){return h<i},'TCjVy':function(h,i){return h!=i},'kFtxs':function(h,i){return i*h},'lqmwa':function(h,i){ret
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 30 29 5d 28 64 5b 6a 6b 28 37 37 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 64 5b 6a 6b 28 31 31 36 38 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 2e 34 37 7c 4d 2c 49 3d 3d 64 5b 6a 6b 28 36 33 34 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 6b 28 32 33 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 6b 28 32 31 34 38 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6a 6b 28 32 34 37 34 29 5d 28 48 3c 3c 31 2e 32 32 2c 64 5b 6a 6b 28 32 31 30 33 29 5d 28 4d 2c 31 29 29 2c 49 3d 3d 64 5b 6a 6b 28 35 34 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 6b 28 32 33 35 30 29 5d 28 6f
                                                                                                                                                                                                                                                              Data Ascii: 0)](d[jk(773)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;d[jk(1168)](s,F);H=H<<1.47|M,I==d[jk(634)](j,1)?(I=0,G[jk(2350)](o(H)),H=0):I++,M=0,s++);for(M=C[jk(2148)](0),s=0;16>s;H=d[jk(2474)](H<<1.22,d[jk(2103)](M,1)),I==d[jk(545)](j,1)?(I=0,G[jk(2350)](o
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 39 29 5d 28 64 5b 6a 6b 28 31 30 35 37 29 5d 28 48 2c 31 29 2c 4d 26 31 2e 30 37 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 6b 28 32 33 35 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 64 5b 6a 6b 28 32 30 35 36 29 5d 28 49 2c 64 5b 6a 6b 28 36 33 37 29 5d 28 6a 2c 31 29 29 29 7b 47 5b 6a 6b 28 32 33 35 30 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 6a 6b 28 31 39 37 32 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 6c 29 7b 72 65 74 75 72 6e 20 6a 6c 3d 6a 68 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 64 5b 6a 6c 28 32 31 37 31 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68
                                                                                                                                                                                                                                                              Data Ascii: 9)](d[jk(1057)](H,1),M&1.07),j-1==I?(I=0,G[jk(2350)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,d[jk(2056)](I,d[jk(637)](j,1))){G[jk(2350)](o(H));break}else I++;return G[jk(1972)]('')},'j':function(h,jl){return jl=jh,h==null?'':d[jl(2171)]('',h)?null:f.i(h
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 6a 71 28 31 33 35 38 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 64 5b 6a 71 28 32 30 34 38 29 5d 28 47 2c 4c 29 3b 4f 3d 48 26 49 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 6a 71 28 31 30 33 34 29 5d 28 64 5b 6a 71 28 31 31 36 38 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 50 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 6a 71 28 31 33 35 38 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4f 3d 49 26 48 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4f 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 50
                                                                                                                                                                                                                                                              Data Ascii: ){case 0:for(K=0,L=Math[jq(1358)](2,8),G=1;d[jq(2048)](G,L);O=H&I,I>>=1,I==0&&(I=j,H=o(J++)),K|=d[jq(1034)](d[jq(1168)](0,O)?1:0,G),G<<=1);P=e(K);break;case 1:for(K=0,L=Math[jq(1358)](2,16),G=1;G!=L;O=I&H,I>>=1,I==0&&(I=j,H=o(J++)),K|=(0<O?1:0)*G,G<<=1);P
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 31 39 31 32 29 5d 5b 6a 73 28 32 39 31 37 29 5d 28 29 2c 66 45 5b 6a 73 28 38 37 30 29 5d 3d 21 21 5b 5d 2c 66 45 5b 65 5b 6a 73 28 37 39 36 29 5d 5d 5b 6a 73 28 32 33 32 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 6a 73 28 31 33 37 36 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 45 5b 6a 73 28 36 31 34 29 5d 5b 6a 73 28 39 32 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 6a 73 28 31 32 39 32 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 45 5b 6a 73 28 36 31 34 29 5d 5b 6a 73 28 39 33 39 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 45 5b 6a 73 28 36 31 34 29 5d 5b 6a 73 28 32 38 32 38 29 5d 2c 27 63 6f 64 65 27 3a 6a 73 28 38 33 34 29 2c 27 72 63 56 27 3a 66 45 5b 6a 73 28 36 31 34 29 5d 5b 6a 73 28 32 34 30 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d
                                                                                                                                                                                                                                                              Data Ascii: 1912)][js(2917)](),fE[js(870)]=!![],fE[e[js(796)]][js(2320)]({'source':e[js(1376)],'widgetId':fE[js(614)][js(921)],'event':e[js(1292)],'cfChlOut':fE[js(614)][js(939)],'cfChlOutS':fE[js(614)][js(2828)],'code':js(834),'rcV':fE[js(614)][js(2409)]},'*'))},g)}
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 6f 5b 6a 74 28 32 30 39 33 29 5d 28 6a 5b 6a 74 28 35 35 34 29 5d 28 27 76 5f 27 2b 66 45 5b 6a 74 28 36 31 34 29 5d 5b 6a 74 28 31 39 36 32 29 5d 2b 27 3d 27 2c 6d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 43 3d 66 45 5b 6a 74 28 36 31 34 29 5d 5b 6a 74 28 32 32 35 37 29 5d 3f 6a 5b 6a 74 28 31 36 33 30 29 5d 28 27 68 2f 27 2c 66 45 5b 6a 74 28 36 31 34 29 5d 5b 6a 74 28 32 32 35 37 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 44 3d 6a 5b 6a 74 28 38 33 39 29 5d 28 68 2c 6a 74 28 31 39 36 36 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 66 45 5b 69 76 28 32 33 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 75 2c 69 2c
                                                                                                                                                                                                                                                              Data Ascii: o[jt(2093)](j[jt(554)]('v_'+fE[jt(614)][jt(1962)]+'=',m));continue;case'11':C=fE[jt(614)][jt(2257)]?j[jt(1630)]('h/',fE[jt(614)][jt(2257)])+'/':'';continue;case'12':D=j[jt(839)](h,jt(1966));continue}break}}catch(E){}},fE[iv(2311)]=function(d,e,f,g,h,ju,i,
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC1369INData Raw: 5d 3d 69 76 28 36 30 37 29 2c 67 34 5b 69 76 28 31 31 35 33 29 5d 3d 69 76 28 32 32 34 36 29 2c 67 34 5b 69 76 28 31 35 35 36 29 5d 3d 69 76 28 31 38 33 36 29 2c 67 34 5b 69 76 28 31 35 35 32 29 5d 3d 69 76 28 31 32 33 30 29 2c 67 34 5b 69 76 28 34 36 38 29 5d 3d 69 76 28 31 37 38 39 29 2c 67 34 5b 69 76 28 39 30 37 29 5d 3d 69 76 28 34 31 36 29 2c 67 34 5b 69 76 28 31 31 36 35 29 5d 3d 69 76 28 32 35 30 29 2c 67 34 5b 69 76 28 32 36 35 31 29 5d 3d 69 76 28 33 36 36 29 2c 67 34 5b 69 76 28 32 34 39 33 29 5d 3d 69 76 28 31 38 32 29 2c 67 34 5b 69 76 28 32 37 35 30 29 5d 3d 69 76 28 32 30 32 29 2c 67 34 5b 69 76 28 32 34 34 38 29 5d 3d 69 76 28 32 38 38 34 29 2c 67 34 5b 69 76 28 31 39 37 36 29 5d 3d 69 76 28 34 31 30 29 2c 67 34 5b 69 76 28 32 35 38 38 29
                                                                                                                                                                                                                                                              Data Ascii: ]=iv(607),g4[iv(1153)]=iv(2246),g4[iv(1556)]=iv(1836),g4[iv(1552)]=iv(1230),g4[iv(468)]=iv(1789),g4[iv(907)]=iv(416),g4[iv(1165)]=iv(250),g4[iv(2651)]=iv(366),g4[iv(2493)]=iv(182),g4[iv(2750)]=iv(202),g4[iv(2448)]=iv(2884),g4[iv(1976)]=iv(410),g4[iv(2588)


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              9192.168.2.1649830104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:35 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a88ce950f9d-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:58:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              10192.168.2.1649850104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 2608
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: 637c35cc09a8183
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC2608OUTData Raw: 76 5f 38 37 33 36 37 61 38 35 61 39 36 63 30 63 62 63 3d 65 69 56 38 4f 38 48 38 25 32 62 38 49 38 31 72 24 39 72 24 44 38 72 4b 47 49 53 41 72 70 24 53 24 74 6c 4b 34 52 6b 24 4e 63 24 75 4b 53 67 4b 33 43 24 54 71 6f 24 33 49 24 70 33 78 71 38 47 6b 70 67 56 24 62 71 4a 49 33 59 64 71 24 33 75 58 24 70 78 41 6a 24 48 71 6f 52 4c 24 77 6e 4b 24 51 24 75 56 24 57 24 75 44 4c 4c 4e 6d 24 47 35 24 71 6a 52 6b 33 70 34 51 77 24 24 34 24 56 56 6b 4a 74 63 6b 47 6a 24 66 70 4a 62 4d 7a 47 24 33 6e 6c 66 6d 2d 4a 78 38 33 70 24 68 56 24 5a 59 63 30 61 51 6b 24 54 38 72 36 68 33 38 6b 58 51 76 56 6a 33 56 24 43 52 4b 69 24 33 56 24 74 59 4b 6a 24 72 56 24 79 38 33 42 24 47 32 6c 44 51 67 24 59 57 6b 24 53 38 47 75 4a 57 6b 68 61 65 43 64 24 32 56 76 5a 7a 56 57
                                                                                                                                                                                                                                                              Data Ascii: v_87367a85a96c0cbc=eiV8O8H8%2b8I81r$9r$D8rKGISArp$S$tlK4Rk$Nc$uKSgK3C$Tqo$3I$p3xq8GkpgV$bqJI3Ydq$3uX$pxAj$HqoRL$wnK$Q$uV$W$uDLLNm$G5$qjRk3p4Qw$$4$VVkJtckGj$fpJbMzG$3nlfm-Jx83p$hV$ZYc0aQk$T8r6h38kXQvVj3V$CRKi$3V$tYKj$rV$y83B$G2lDQg$YWk$S8GuJWkhaeCd$2VvZzVW
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:36 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: 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$ofywdWj6p6RUCILa4evVGg==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a8ddc4517a5-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC594INData Raw: 37 63 61 31 0d 0a 65 6f 2b 4a 65 4b 5a 37 66 59 6d 78 6f 38 43 54 75 37 57 43 6d 4c 53 70 70 71 66 42 72 34 4b 6a 6d 36 4b 47 6b 4d 2b 70 70 38 58 54 6d 35 72 49 32 38 44 66 74 72 7a 51 73 39 6d 79 72 39 57 67 73 2b 6e 46 78 64 32 2f 7a 71 7a 72 37 75 48 68 39 4f 44 30 34 74 58 58 2b 66 79 36 37 4c 2f 55 7a 63 76 44 32 4e 48 31 35 74 58 34 79 66 7a 37 43 67 6f 4b 35 67 34 4f 44 63 73 56 31 51 4c 6e 30 74 73 59 38 76 6b 4e 37 78 58 71 32 64 72 67 37 78 62 33 4b 77 66 37 42 2f 34 72 41 67 41 46 4d 69 34 75 49 44 59 4d 4f 67 66 7a 38 76 51 49 2f 53 77 71 4f 77 73 4d 4d 78 50 38 52 7a 4a 46 43 7a 38 4e 50 43 41 6b 52 69 63 72 4c 30 6c 46 4b 7a 68 4d 4c 42 74 4f 58 56 70 54 4c 79 46 65 51 78 31 47 58 55 38 32 50 31 4e 4b 4a 54 59 72 4c 56 41 2b 4c 69 35 70 51
                                                                                                                                                                                                                                                              Data Ascii: 7ca1eo+JeKZ7fYmxo8CTu7WCmLSppqfBr4Kjm6KGkM+pp8XTm5rI28DftrzQs9myr9Wgs+nFxd2/zqzr7uHh9OD04tXX+fy67L/UzcvD2NH15tX4yfz7CgoK5g4ODcsV1QLn0tsY8vkN7xXq2drg7xb3Kwf7B/4rAgAFMi4uIDYMOgfz8vQI/SwqOwsMMxP8RzJFCz8NPCAkRicrL0lFKzhMLBtOXVpTLyFeQx1GXU82P1NKJTYrLVA+Li5pQ
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 4d 6e 5a 71 63 58 4a 32 61 46 4a 35 55 31 51 35 57 58 56 6b 51 58 4a 42 5a 56 64 69 59 6e 52 58 66 47 42 65 54 49 4e 78 66 56 39 6f 62 57 39 79 62 31 4e 32 69 49 6c 76 61 35 4f 61 6b 70 43 6b 6e 6c 78 33 59 5a 47 6a 65 61 78 73 72 71 56 70 61 47 71 62 68 4b 6d 42 70 32 39 7a 67 37 68 38 65 4c 52 31 66 70 71 68 74 6f 52 2f 6e 70 32 62 76 72 71 68 7a 4c 2b 49 6a 72 7a 45 6d 36 72 56 31 70 61 53 77 4b 66 45 30 62 4b 57 75 74 75 38 76 38 44 51 77 75 4c 44 35 4f 48 57 32 61 62 4a 32 73 44 71 34 65 66 4c 71 62 33 50 78 2f 44 53 78 4d 6a 62 75 76 48 74 33 62 6e 2b 79 39 73 44 7a 73 2f 43 78 38 54 67 76 65 50 6f 79 38 33 67 30 51 66 52 42 66 59 57 30 67 49 50 37 39 63 64 46 2f 30 53 46 76 44 68 38 65 50 62 43 42 51 68 49 68 66 7a 36 2b 4d 51 45 43 6b 71 48 77 44
                                                                                                                                                                                                                                                              Data Ascii: MnZqcXJ2aFJ5U1Q5WXVkQXJBZVdiYnRXfGBeTINxfV9obW9yb1N2iIlva5OakpCknlx3YZGjeaxsrqVpaGqbhKmBp29zg7h8eLR1fpqhtoR/np2bvrqhzL+IjrzEm6rV1paSwKfE0bKWutu8v8DQwuLD5OHW2abJ2sDq4efLqb3Px/DSxMjbuvHt3bn+y9sDzs/Cx8TgvePoy83g0QfRBfYW0gIP79cdF/0SFvDh8ePbCBQhIhfz6+MQECkqHwD
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 44 51 38 58 33 4e 6f 64 6c 39 43 51 56 52 66 58 6e 6d 43 61 32 56 64 6a 46 64 37 52 6b 36 4d 68 48 47 52 68 55 31 67 59 57 79 51 68 56 64 35 6a 59 6c 5a 6b 47 75 58 6c 70 5a 76 64 5a 4b 61 63 33 61 6d 6e 6e 64 36 67 4b 69 54 72 34 4f 42 6f 4a 4b 72 68 34 65 75 72 59 79 70 6b 59 79 2b 75 37 71 39 6f 61 4c 41 75 4d 6d 7a 69 35 71 5a 71 4a 2f 49 68 4a 75 65 31 70 37 58 78 73 72 50 6d 4a 75 76 74 62 65 71 76 61 33 61 6f 39 50 51 30 72 50 6c 70 63 53 35 78 71 58 4b 75 38 6d 77 38 50 48 4b 35 39 2b 75 79 50 50 77 32 39 6a 35 30 2f 6e 73 79 38 32 38 78 66 48 31 38 2f 37 68 78 4d 72 47 2b 41 33 77 43 65 2f 6e 44 76 59 48 36 67 6b 50 36 4f 51 4d 45 78 2f 52 30 68 2f 72 2b 39 37 74 47 75 2f 6c 46 79 55 48 33 68 73 48 42 67 73 44 4d 69 2f 74 43 75 67 73 4e 50 63 6e
                                                                                                                                                                                                                                                              Data Ascii: DQ8X3Nodl9CQVRfXnmCa2VdjFd7Rk6MhHGRhU1gYWyQhVd5jYlZkGuXlpZvdZKac3amnnd6gKiTr4OBoJKrh4eurYypkYy+u7q9oaLAuMmzi5qZqJ/IhJue1p7XxsrPmJuvtbeqva3ao9PQ0rPlpcS5xqXKu8mw8PHK59+uyPPw29j50/nsy828xfH18/7hxMrG+A3wCe/nDvYH6gkP6OQMEx/R0h/r+97tGu/lFyUH3hsHBgsDMi/tCugsNPcn
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 46 55 68 56 6c 76 56 45 47 42 68 31 64 32 68 6c 68 6a 68 49 5a 52 65 34 52 79 69 49 61 55 6b 47 6c 32 69 48 70 2f 58 58 64 31 6f 4b 52 30 63 47 35 69 6d 36 70 2f 59 6e 64 31 61 48 75 61 6a 35 32 75 6f 35 56 6f 6a 71 61 5a 6b 49 68 31 6b 59 36 71 66 71 42 39 6f 59 43 4e 67 4d 57 77 6f 4c 76 47 78 63 4f 6b 79 70 6d 63 6e 73 53 70 73 4a 37 54 70 71 47 74 78 73 58 4b 6d 37 7a 42 71 5a 7a 68 78 5a 76 58 34 75 48 66 77 4f 61 31 75 4c 72 6a 77 2b 50 6c 78 38 33 4f 35 4d 47 79 31 37 53 74 37 73 76 57 31 4c 2f 50 2b 37 37 43 37 63 50 53 41 75 48 69 43 39 37 57 7a 75 4c 72 42 65 2f 6f 37 39 34 46 34 64 4c 33 31 4d 30 4f 31 76 62 30 33 2b 38 59 33 75 49 4f 34 2f 49 69 41 67 4d 72 41 42 34 4d 43 41 33 39 4c 67 7a 38 4b 44 49 41 45 77 59 58 38 52 6f 74 4c 51 70 41 45
                                                                                                                                                                                                                                                              Data Ascii: FUhVlvVEGBh1d2hlhjhIZRe4RyiIaUkGl2iHp/XXd1oKR0cG5im6p/Ynd1aHuaj52uo5VojqaZkIh1kY6qfqB9oYCNgMWwoLvGxcOkypmcnsSpsJ7TpqGtxsXKm7zBqZzhxZvX4uHfwOa1uLrjw+Plx83O5MGy17St7svW1L/P+77C7cPSAuHiC97WzuLrBe/o794F4dL31M0O1vb03+8Y3uIO4/IiAgMrAB4MCA39Lgz8KDIAEwYX8RotLQpAE
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 79 56 57 68 6e 6a 6f 52 59 51 6e 4a 4b 66 5a 4e 78 6a 31 46 57 68 57 39 6f 6d 46 69 52 69 48 43 4b 6b 4a 70 79 6b 48 4f 65 59 6e 64 6a 67 33 57 75 70 36 32 4d 68 72 43 66 71 58 42 2b 69 6e 47 68 68 59 53 61 75 61 68 33 6a 61 47 66 6c 37 36 6d 74 70 43 36 71 73 4b 63 75 4d 50 4b 70 4c 43 66 6f 62 4f 39 72 34 32 69 71 37 4c 49 32 71 32 33 32 4d 36 32 72 4d 50 45 75 61 37 41 74 4f 6e 57 33 61 62 71 76 73 37 47 33 61 65 73 36 61 2f 73 34 38 48 70 79 37 6a 54 31 74 54 33 2f 4e 7a 57 2f 73 48 35 2f 73 4d 49 41 76 48 69 32 77 44 58 7a 75 58 4e 34 75 49 4a 33 77 76 74 30 50 51 43 45 78 45 4f 30 2f 58 59 2b 77 2f 68 47 42 55 55 2b 42 30 63 46 2b 55 66 2f 4f 55 50 42 67 34 72 43 79 55 6d 41 67 49 57 36 67 6f 44 47 54 6b 4f 42 78 49 39 45 67 73 55 51 52 59 50 46 30
                                                                                                                                                                                                                                                              Data Ascii: yVWhnjoRYQnJKfZNxj1FWhW9omFiRiHCKkJpykHOeYndjg3Wup62MhrCfqXB+inGhhYSauah3jaGfl76mtpC6qsKcuMPKpLCfobO9r42iq7LI2q232M62rMPEua7AtOnW3abqvs7G3aes6a/s48Hpy7jT1tT3/NzW/sH5/sMIAvHi2wDXzuXN4uIJ3wvt0PQCExEO0/XY+w/hGBUU+B0cF+Uf/OUPBg4rCyUmAgIW6goDGTkOBxI9EgsUQRYPF0
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 68 6d 4b 45 58 30 31 2b 6c 6d 69 4d 62 33 6c 56 68 59 75 54 56 6c 6c 77 6b 5a 35 65 64 61 64 7a 59 70 75 72 72 47 57 66 6e 59 35 70 61 6e 75 6d 6e 37 46 32 72 49 32 52 75 70 53 58 6a 33 65 66 73 4b 36 61 6a 62 5a 37 6a 70 78 2f 6d 4a 65 39 68 4b 32 74 70 49 66 53 6a 38 4f 7a 6b 4b 58 51 75 4a 6e 4c 78 74 33 50 79 37 61 63 76 75 4f 73 73 37 4f 67 78 2b 6a 45 77 72 58 65 6e 37 72 45 70 38 43 2f 73 4b 7a 67 79 64 47 76 39 4d 33 56 73 2f 6a 52 32 62 66 38 31 64 32 37 41 64 6e 68 76 77 58 64 35 63 4d 4a 34 65 6e 48 44 65 58 74 79 78 48 6d 79 51 38 4e 7a 4f 54 33 43 78 72 62 33 78 6f 62 41 52 66 30 35 66 55 65 49 76 51 4e 39 51 4d 6a 4a 50 41 48 4d 42 37 7a 4e 6a 67 7a 49 54 45 75 4e 66 49 55 39 69 41 62 4b 78 73 59 4e 2f 63 54 53 55 45 44 43 43 41 49 50 6b 55
                                                                                                                                                                                                                                                              Data Ascii: hmKEX01+lmiMb3lVhYuTVllwkZ5edadzYpurrGWfnY5panumn7F2rI2RupSXj3efsK6ajbZ7jpx/mJe9hK2tpIfSj8OzkKXQuJnLxt3Py7acvuOss7Ogx+jEwrXen7rEp8C/sKzgydGv9M3Vs/jR2bf81d27AdnhvwXd5cMJ4enHDeXtyxHmyQ8NzOT3Cxrb3xobARf05fUeIvQN9QMjJPAHMB7zNjgzITEuNfIU9iAbKxsYN/cTSUEDCCAIPkU
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 6d 78 32 54 32 6d 4d 5a 57 56 71 64 57 75 66 66 6e 75 42 6a 35 4e 6a 71 58 5a 36 70 71 47 49 66 4b 69 71 71 61 4b 44 70 6f 52 31 68 4b 32 79 63 35 79 46 6b 72 4b 78 73 4b 4a 2b 66 72 43 6d 6e 34 4f 37 6d 4c 2b 4b 69 73 43 39 6f 61 4b 35 69 62 2b 6f 72 70 61 67 6b 72 66 54 6d 38 36 57 74 72 57 32 71 39 6d 7a 73 65 43 78 74 74 61 38 31 4f 57 6d 35 61 58 62 78 4d 71 79 76 4b 37 54 37 37 66 71 74 74 62 51 38 74 6a 34 37 39 4c 4a 38 4e 75 36 77 4f 4c 7a 42 75 72 38 31 38 58 32 43 2b 41 46 38 42 49 56 2f 73 73 59 7a 2f 62 6c 43 52 50 75 36 42 54 59 31 77 33 73 36 78 76 77 41 68 45 69 41 79 55 72 2f 53 41 49 41 77 73 79 4d 76 77 49 42 68 59 4e 38 78 6b 32 4c 41 38 47 4c 52 6a 32 2f 42 38 77 51 69 63 35 46 41 49 79 4a 52 31 43 48 55 34 4d 4f 7a 45 30 50 69 6c 50
                                                                                                                                                                                                                                                              Data Ascii: mx2T2mMZWVqdWuffnuBj5NjqXZ6pqGIfKiqqaKDpoR1hK2yc5yFkrKxsKJ+frCmn4O7mL+KisC9oaK5ib+orpagkrfTm86WtrW2q9mzseCxtta81OWm5aXbxMqyvK7T77fqttbQ8tj479LJ8Nu6wOLzBur818X2C+AF8BIV/ssYz/blCRPu6BTY1w3s6xvwAhEiAyUr/SAIAwsyMvwIBhYN8xk2LA8GLRj2/B8wQic5FAIyJR1CHU4MOzE0PilP
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 65 50 58 70 74 63 6a 57 42 75 65 32 46 34 67 6e 4e 34 5a 33 36 61 5a 48 36 63 62 4a 79 48 63 49 32 32 75 47 2b 46 71 35 75 6c 76 70 61 53 63 71 2b 5a 73 6f 36 68 6d 72 62 45 6f 37 79 7a 79 35 79 59 6e 6f 61 48 30 49 79 30 76 61 57 74 6f 37 6a 62 6d 4d 62 56 7a 71 2f 53 73 4b 47 77 32 64 36 66 79 4c 47 2b 33 74 7a 63 7a 71 76 4c 32 64 44 50 72 75 48 54 35 37 61 32 37 74 4c 61 32 39 37 4e 2f 73 44 32 7a 63 4c 45 2f 50 6b 43 38 39 62 37 32 66 6a 34 35 2b 6e 4a 41 67 48 6a 34 4f 7a 49 35 4f 63 54 30 2f 7a 6c 38 68 4d 55 45 51 50 72 48 42 45 45 46 68 30 57 43 2f 66 69 46 69 73 77 4c 41 2f 39 49 53 2f 76 45 65 38 7a 42 2b 38 75 4f 2f 73 32 4d 44 49 77 49 68 4d 52 46 43 59 36 45 78 6b 7a 4a 6a 63 44 4f 52 77 6a 4c 55 70 44 4a 45 63 6c 46 69 56 4f 55 78 51 39 4a
                                                                                                                                                                                                                                                              Data Ascii: ePXptcjWBue2F4gnN4Z36aZH6cbJyHcI22uG+Fq5ulvpaScq+Zso6hmrbEo7yzy5yYnoaH0Iy0vaWto7jbmMbVzq/SsKGw2d6fyLG+3tzczqvL2dDPruHT57a27tLa297N/sD2zcLE/PkC89b72fj45+nJAgHj4OzI5OcT0/zl8hMUEQPrHBEEFh0WC/fiFiswLA/9IS/vEe8zB+8uO/s2MDIwIhMRFCY6ExkzJjcDORwjLUpDJEclFiVOUxQ9J
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC1369INData Raw: 67 58 61 4e 35 6f 48 6d 61 67 35 6d 72 6a 4a 75 74 6b 71 52 2f 62 5a 32 50 68 36 43 4d 6c 72 47 77 6c 62 71 5a 6c 70 43 68 75 61 2f 45 66 59 65 5a 70 4c 4c 4a 6e 59 71 2b 6f 35 79 37 30 73 2b 2f 70 4d 75 71 74 4d 37 4a 6b 35 6d 73 79 4d 71 33 75 37 36 63 33 71 2f 53 33 64 6d 79 75 62 2f 6e 32 4c 65 2b 36 2b 76 6e 79 38 7a 6e 78 39 61 76 39 4f 2f 44 37 4e 6e 57 37 76 7a 34 30 64 76 6c 31 4e 33 46 76 76 6f 41 30 2f 66 62 34 2f 6a 76 41 51 66 62 45 4f 76 31 30 77 4c 78 2b 77 72 70 2f 51 33 62 2b 75 48 31 33 68 41 53 46 75 48 33 42 65 45 66 41 69 66 32 4a 53 6b 43 4d 51 30 32 43 51 30 59 4a 78 6b 6d 4d 69 6b 64 4e 6a 6f 76 45 43 41 43 41 79 59 63 48 41 4d 38 46 6b 41 61 4b 68 67 72 47 31 4a 4f 49 45 68 4c 49 6b 68 45 57 52 55 31 4d 53 6b 31 58 6c 6b 74 5a 42
                                                                                                                                                                                                                                                              Data Ascii: gXaN5oHmag5mrjJutkqR/bZ2Ph6CMlrGwlbqZlpChua/EfYeZpLLJnYq+o5y70s+/pMuqtM7Jk5msyMq3u76c3q/S3dmyub/n2Le+6+vny8znx9av9O/D7NnW7vz40dvl1N3FvvoA0/fb4/jvAQfbEOv10wLx+wrp/Q3b+uH13hASFuH3BeEfAif2JSkCMQ02CQ0YJxkmMikdNjovECACAyYcHAM8FkAaKhgrG1JOIEhLIkhEWRU1MSk1XlktZB


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              11192.168.2.1649855104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:36 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a8f5fb54267-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:58:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              12192.168.2.1649859104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:37 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: 4HVN8AsWIYdLXzN71ajvaA==$nzA8Qgo1SAgQ+1su4gb1IA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a946c6d32e4-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              13192.168.2.1649860104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/87367a85a96c0cbc/1712959116560/OcyfW0lm_9nrnPR HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:37 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a951c228c72-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 37 08 02 00 00 00 99 ef 1d 4c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDR7LIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              14192.168.2.1649863104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/87367a85a96c0cbc/1712959116560/OcyfW0lm_9nrnPR HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:38 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a98180c43bd-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 37 08 02 00 00 00 99 ef 1d 4c 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDR7LIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              15192.168.2.1649862104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:37 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/87367a85a96c0cbc/1712959116563/555bbc72ec96cdd83a5e617b2d1a1b885ba5c39cc5d76088032e57b08af46958/aChRWBZ91t9Fl3Q HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 56 56 75 38 63 75 79 57 7a 64 67 36 58 6d 46 37 4c 52 6f 62 69 46 75 6c 77 35 7a 46 31 32 43 49 41 79 35 58 73 49 72 30 61 56 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gVVu8cuyWzdg6XmF7LRobiFulw5zF12CIAy5XsIr0aVgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              16192.168.2.1649864104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 29090
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: 637c35cc09a8183
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC16384OUTData Raw: 76 5f 38 37 33 36 37 61 38 35 61 39 36 63 30 63 62 63 3d 65 69 56 38 5a 72 33 64 6a 72 69 53 49 34 35 47 59 24 65 24 53 38 25 32 62 71 71 24 74 71 38 2b 38 6d 49 24 59 24 71 38 63 44 38 33 36 72 72 24 37 72 24 47 6b 38 33 75 24 6f 71 38 32 49 6e 31 49 72 73 24 67 4b 47 75 77 63 24 72 35 24 56 51 56 47 6c 24 74 77 49 24 30 66 4c 48 66 69 69 24 32 6b 72 72 4e 24 48 44 6b 4b 24 54 38 6e 68 44 24 58 44 74 59 24 66 61 6b 65 6f 5a 56 24 34 49 33 32 49 78 36 6e 6b 6b 24 33 71 38 33 57 63 24 33 52 33 75 72 6b 49 24 24 57 6f 48 6e 38 69 24 6f 49 24 58 6f 64 4b 71 4c 71 49 38 24 35 33 48 6c 6f 6b 59 34 63 51 24 70 68 30 6b 31 79 4d 34 34 63 24 33 4b 33 47 48 24 63 67 4e 39 44 62 56 6b 34 52 76 5a 6c 72 6a 6a 33 65 68 52 36 33 65 57 43 2d 44 78 6e 62 38 74 72 74 76
                                                                                                                                                                                                                                                              Data Ascii: v_87367a85a96c0cbc=eiV8Zr3djriSI45GY$e$S8%2bqq$tq8+8mI$Y$q8cD836rr$7r$Gk83u$oq82In1Irs$gKGuwc$r5$VQVGl$twI$0fLHfii$2krrN$HDkK$T8nhD$XDtY$fakeoZV$4I32Ix6nkk$3q83Wc$3R3urkI$$WoHn8i$oI$XodKqLqI8$53HlokY4cQ$ph0k1yM44c$3K3GH$cgN9DbVk4RvZlrjj3ehR63eWC-Dxnb8trtv
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC12706OUTData Raw: 4b 34 49 56 48 34 24 33 6f 51 4f 63 54 24 66 4e 57 52 63 63 38 37 48 2b 63 24 38 24 4d 76 6d 55 54 6a 34 24 72 4b 24 71 24 4c 38 72 49 24 4a 24 34 52 47 4f 69 4a 45 6d 38 72 35 24 7a 24 48 69 24 6a 24 66 69 34 52 24 68 24 6e 24 75 4b 33 64 24 6d 24 6d 4b 47 2d 56 35 38 47 56 47 6c 24 59 49 72 24 24 36 24 4e 38 34 6a 72 2d 24 67 24 48 54 24 59 24 76 38 34 49 24 4a 24 58 38 68 4b 36 35 24 54 24 47 64 24 56 24 52 6a 4c 73 72 6b 24 31 38 68 4b 72 51 56 52 6a 68 6b 33 4b 38 6a 24 32 52 72 35 24 6e 76 57 4e 33 6d 68 64 24 53 54 4f 68 24 2d 38 65 57 77 61 24 47 38 24 77 76 55 24 32 46 59 79 4f 68 24 68 39 48 4e 24 75 24 66 24 65 57 74 55 4b 67 49 24 77 69 4c 24 6e 78 38 38 24 4c 33 4c 4b 70 38 47 77 38 66 69 48 45 4c 43 49 78 41 24 77 2d 6a 74 51 24 75 78 76 34
                                                                                                                                                                                                                                                              Data Ascii: K4IVH4$3oQOcT$fNWRcc87H+c$8$MvmUTj4$rK$q$L8rI$J$4RGOiJEm8r5$z$Hi$j$fi4R$h$n$uK3d$m$mKG-V58GVGl$YIr$$6$N84jr-$g$HT$Y$v84I$J$X8hK65$T$Gd$V$RjLsrk$18hKrQVRjhk3K8j$2Rr5$nvWN3mhd$STOh$-8eWwa$G8$wvU$2FYyOh$h9HN$u$f$eWtUKgI$wiL$nx88$L3LKp8Gw8fiHELCIxA$w-jtQ$uxv4
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:38 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: FFOu4vgIaKGB1S0FQPkceXwLdXa5lqNfqtIMmFf55YEYX9beywM8sGGS8dhwo0kU$FfXjVX5atUMvhh+DI4AwBA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a9b9c7f728f-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1042INData Raw: 35 38 33 30 0d 0a 65 6f 2b 4a 65 4b 5a 37 66 59 6d 78 6f 38 43 54 75 37 57 43 6d 4c 53 70 76 34 75 37 69 71 6d 50 76 34 37 4d 71 38 4b 53 31 4c 50 4e 79 62 57 54 32 72 48 64 77 75 44 63 6e 71 2f 6e 79 4e 75 2b 78 4e 69 37 34 4b 75 34 78 36 36 2b 38 73 2b 73 30 39 66 53 78 76 62 4e 2b 50 57 31 35 38 37 31 76 4e 54 41 32 75 43 39 31 77 4c 56 43 75 6a 72 7a 76 30 44 35 74 76 72 44 2f 4c 6a 44 76 4c 6b 46 2b 30 65 2f 4e 58 79 32 67 4d 66 34 66 49 48 41 67 54 69 4b 65 62 7a 44 66 62 37 48 76 37 39 49 78 30 6c 4e 54 63 78 37 67 55 7a 45 53 6f 47 4f 2f 34 4d 44 6b 51 59 4c 6a 41 41 42 55 6f 58 53 30 59 32 4f 45 34 37 54 69 59 4d 50 6c 59 70 4d 6a 51 73 57 52 63 79 50 53 63 73 54 6b 42 64 49 31 63 6c 56 44 67 38 58 6a 39 44 52 32 46 64 51 31 42 6b 52 44 4e 6d 64
                                                                                                                                                                                                                                                              Data Ascii: 5830eo+JeKZ7fYmxo8CTu7WCmLSpv4u7iqmPv47Mq8KS1LPNybWT2rHdwuDcnq/nyNu+xNi74Ku4x66+8s+s09fSxvbN+PW15871vNTA2uC91wLVCujrzv0D5tvrD/LjDvLkF+0e/NXy2gMf4fIHAgTiKebzDfb7Hv79Ix0lNTcx7gUzESoGO/4MDkQYLjAABUoXS0Y2OE47TiYMPlYpMjQsWRcyPScsTkBdI1clVDg8Xj9DR2FdQ1BkRDNmd
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 77 34 48 44 68 73 75 2b 78 49 66 49 67 63 6e 42 7a 6f 33 4e 78 4b 54 54 71 62 47 30 71 5a 6a 4d 6b 4a 2b 33 34 4b 72 6a 34 74 6d 32 76 65 44 56 70 4e 37 63 34 4f 4b 38 72 64 6e 6c 73 2b 72 56 73 74 6a 6e 35 65 33 51 2b 2f 66 6f 32 37 33 69 39 72 76 39 7a 2f 72 62 32 65 48 36 32 63 6a 38 77 50 72 6e 45 42 45 55 7a 41 72 6e 31 42 45 43 44 39 51 50 42 68 4c 66 46 77 4c 62 2b 42 38 48 42 65 4d 6a 49 66 6b 66 36 77 38 4e 44 52 38 54 45 65 38 51 49 42 38 74 41 54 66 73 38 68 59 51 39 77 6b 78 44 42 49 56 48 42 45 30 46 52 67 35 51 45 49 74 44 41 67 4f 50 69 67 64 51 6b 30 31 43 55 35 4d 55 31 55 53 55 44 4d 7a 49 42 78 4b 48 44 31 6b 57 45 55 6c 4d 79 4e 44 4a 6b 34 2b 4c 54 35 46 54 6c 39 4a 53 57 38 7a 61 45 39 69 53 6d 63 33 58 6a 6c 4c 59 49 42 53 66 7a 78
                                                                                                                                                                                                                                                              Data Ascii: w4HDhsu+xIfIgcnBzo3NxKTTqbG0qZjMkJ+34Krj4tm2veDVpN7c4OK8rdnls+rVstjn5e3Q+/fo273i9rv9z/rb2eH62cj8wPrnEBEUzArn1BECD9QPBhLfFwLb+B8HBeMjIfkf6w8NDR8TEe8QIB8tATfs8hYQ9wkxDBIVHBE0FRg5QEItDAgOPigdQk01CU5MU1USUDMzIBxKHD1kWEUlMyNDJk4+LT5FTl9JSW8zaE9iSmc3XjlLYIBSfzx
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 59 72 4d 7a 61 57 62 6d 39 47 66 6f 39 66 44 70 74 44 53 30 35 54 61 74 4d 36 58 76 4a 32 67 32 38 48 57 30 62 2f 54 6f 4d 7a 42 6f 2b 37 58 77 72 6e 71 33 39 47 72 35 74 50 70 31 75 69 34 30 75 6a 55 31 74 54 5a 31 2b 79 2f 38 38 2f 6c 77 2f 66 53 42 4d 66 37 31 67 44 4c 41 4e 6f 41 30 64 4c 54 37 76 44 6a 39 75 34 55 7a 78 30 52 48 65 6e 37 46 2f 6e 6c 45 65 51 58 33 2b 6a 69 33 67 6b 4f 2b 53 50 37 2f 53 49 69 45 52 4d 4e 42 78 6b 70 46 51 73 58 47 7a 38 69 49 44 41 75 4a 52 78 49 49 41 42 45 48 66 30 47 4a 53 55 2f 43 43 30 4f 45 55 73 79 52 30 49 76 52 42 45 39 4e 6c 5a 58 54 44 67 68 47 55 55 36 48 47 64 51 4f 7a 4a 6a 57 45 6f 6b 58 30 78 69 54 32 45 77 64 57 31 43 54 6d 4e 43 54 46 77 34 62 45 68 65 50 6b 4a 37 57 31 31 51 5a 49 6d 41 51 49 64 63
                                                                                                                                                                                                                                                              Data Ascii: YrMzaWbm9Gfo9fDptDS05TatM6XvJ2g28HW0b/ToMzBo+7Xwrnq39Gr5tPp1ui40ujU1tTZ1+y/88/lw/fSBMf71gDLANoA0dLT7vDj9u4Uzx0RHen7F/nlEeQX3+ji3gkO+SP7/SIiERMNBxkpFQsXGz8iIDAuJRxIIABEHf0GJSU/CC0OEUsyR0IvRBE9NlZXTDghGUU6HGdQOzJjWEokX0xiT2EwdW1CTmNCTFw4bEhePkJ7W11QZImAQIdc
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 48 4b 71 39 61 66 7a 4b 71 7a 78 71 53 59 74 63 69 5a 79 71 4b 30 70 4d 37 45 78 73 4c 4a 6f 37 50 74 78 72 33 6a 36 37 6e 66 35 75 65 30 7a 75 7a 43 35 62 6e 37 38 76 48 4f 2f 76 7a 70 2b 64 44 39 37 64 66 45 78 4d 48 4a 37 50 6e 31 79 4f 30 4b 38 65 41 46 7a 65 45 46 31 77 7a 74 44 66 6f 61 47 2f 4d 52 43 76 41 55 38 68 6f 46 41 69 50 38 49 78 55 57 48 42 38 45 48 52 49 53 41 51 45 32 39 54 50 33 39 2f 63 59 4b 78 4d 5a 43 6a 4c 38 45 7a 51 34 41 67 59 2f 48 7a 4d 71 46 69 45 75 4f 6b 64 42 44 52 73 2b 43 79 39 49 53 78 52 42 51 7a 6c 45 4b 69 78 65 48 56 55 68 59 53 38 37 58 44 63 77 4e 53 4e 54 4e 6a 35 69 4b 55 5a 53 5a 55 45 78 61 79 78 4e 4d 46 6c 56 65 31 77 33 55 33 39 67 50 56 69 45 67 6e 68 57 55 6e 35 48 57 6c 57 46 66 32 42 2f 63 49 52 6f 6b
                                                                                                                                                                                                                                                              Data Ascii: HKq9afzKqzxqSYtciZyqK0pM7ExsLJo7Ptxr3j67nf5ue0zuzC5bn78vHO/vzp+dD97dfExMHJ7Pn1yO0K8eAFzeEF1wztDfoaG/MRCvAU8hoFAiP8IxUWHB8EHRISAQE29TP39/cYKxMZCjL8EzQ4AgY/HzMqFiEuOkdBDRs+Cy9ISxRBQzlEKixeHVUhYS87XDcwNSNTNj5iKUZSZUExayxNMFlVe1w3U39gPViEgnhWUn5HWlWFf2B/cIRok
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 31 72 64 6d 5a 72 39 71 57 6c 35 53 72 35 63 48 62 32 2b 4f 33 75 36 4c 6e 76 4e 79 2b 78 2b 4b 71 70 61 72 4e 78 2f 62 32 73 73 37 33 75 50 62 52 39 37 2f 33 77 50 33 42 77 2b 50 53 30 64 50 6d 32 67 53 2f 35 67 62 72 32 38 30 42 45 76 41 52 37 2f 63 5a 30 39 45 62 46 2b 6a 61 41 65 76 59 47 52 2f 58 4a 43 6b 61 32 2b 51 6c 4b 41 67 45 4b 67 49 4b 48 79 6e 6d 41 69 59 71 43 41 59 71 38 69 6b 74 39 42 30 58 51 52 59 36 51 52 41 32 51 68 4d 33 42 69 67 65 4c 44 6b 76 51 55 6b 4f 44 6c 59 57 53 51 70 52 55 52 5a 64 58 68 35 52 48 56 6c 5a 48 79 39 52 48 43 52 69 57 6b 64 6e 57 79 4d 32 4e 30 4a 6d 57 79 70 4b 5a 45 6f 7a 61 31 4a 35 55 57 39 38 50 6a 35 30 67 46 68 6a 64 6f 53 43 64 58 71 49 68 6b 4a 34 62 47 4a 37 62 31 39 74 6c 47 47 41 6b 55 6c 6d 6c 6f
                                                                                                                                                                                                                                                              Data Ascii: 1rdmZr9qWl5Sr5cHb2+O3u6LnvNy+x+KqparNx/b2ss73uPbR97/3wP3Bw+PS0dPm2gS/5gbr280BEvAR7/cZ09EbF+jaAevYGR/XJCka2+QlKAgEKgIKHynmAiYqCAYq8ikt9B0XQRY6QRA2QhM3BigeLDkvQUkODlYWSQpRURZdXh5RHVlZHy9RHCRiWkdnWyM2N0JmWypKZEoza1J5UW98Pj50gFhjdoSCdXqIhkJ4bGJ7b19tlGGAkUlmlo
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 31 37 54 4c 31 38 53 6a 6e 39 62 6a 34 71 4f 6a 35 73 7a 4e 72 4f 72 46 33 2b 58 74 79 4f 2f 79 32 4c 50 6b 31 2f 6e 70 31 66 50 69 2b 72 2f 31 37 67 4c 64 2b 2f 4c 2b 31 41 30 48 39 76 66 4d 38 4e 44 4d 43 78 4c 30 42 42 55 46 36 4e 63 5a 2f 64 76 6f 31 77 33 63 39 52 4d 51 34 39 38 63 49 4f 63 73 49 43 63 6f 4c 42 34 63 4b 2f 77 6c 46 69 73 43 4f 54 63 6a 4c 50 67 66 2b 77 33 33 4f 79 45 69 50 54 73 45 4f 41 56 4b 51 7a 52 47 52 79 4e 41 44 7a 45 51 48 55 4e 41 54 45 63 56 51 78 55 36 54 45 6c 58 48 46 46 4e 4f 46 77 6a 59 6b 38 79 58 47 4e 66 53 6d 68 71 56 31 68 6a 63 6d 6f 6d 61 33 4a 68 63 47 31 79 4f 48 74 71 64 46 31 4a 67 47 45 39 63 30 46 7a 66 46 35 34 63 32 6c 45 53 58 6c 4a 69 34 35 39 65 32 46 4f 6a 34 74 70 55 46 4f 55 6d 46 6d 55 63 58 36
                                                                                                                                                                                                                                                              Data Ascii: 17TL18Sjn9bj4qOj5szNrOrF3+XtyO/y2LPk1/np1fPi+r/17gLd+/L+1A0H9vfM8NDMCxL0BBUF6NcZ/dvo1w3c9RMQ498cIOcsICcoLB4cK/wlFisCOTcjLPgf+w33OyEiPTsEOAVKQzRGRyNADzEQHUNATEcVQxU6TElXHFFNOFwjYk8yXGNfSmhqV1hjcmoma3JhcG1yOHtqdF1JgGE9c0FzfF54c2lESXlJi459e2FOj4tpUFOUmFmUcX6
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 4b 66 56 79 62 54 71 32 73 79 76 71 74 71 72 79 4c 48 68 31 65 61 79 35 65 2f 71 75 65 72 64 75 37 76 68 76 50 72 42 38 66 75 2f 78 2f 59 41 2b 67 72 33 33 66 34 43 2f 51 67 54 45 67 4c 51 46 39 51 44 31 4e 66 58 43 75 7a 30 32 77 37 78 47 79 4d 53 42 74 38 6e 46 50 6b 6a 48 68 6f 6b 4a 79 34 65 45 69 2f 76 48 2f 41 42 39 78 72 30 38 2f 77 72 48 6a 66 36 4c 7a 67 33 2f 6a 4d 56 48 66 6f 33 51 45 4d 4d 4f 69 34 5a 54 7a 34 69 52 30 5a 43 4a 6b 74 58 52 68 55 59 48 45 74 55 56 78 4e 4f 51 54 6b 67 55 6c 77 78 4b 56 59 35 4c 43 6c 61 54 6a 6b 73 55 69 31 6a 4e 57 42 47 64 7a 52 6a 4e 58 4d 76 61 54 6c 72 63 6d 35 53 54 59 4a 7a 5a 6b 42 4a 64 6c 70 33 54 48 70 64 5a 55 31 2b 59 6c 42 48 67 56 47 4c 57 59 61 51 6d 31 64 2b 57 5a 4e 66 6a 33 4a 63 6f 35 4e 32
                                                                                                                                                                                                                                                              Data Ascii: KfVybTq2syvqtqryLHh1eay5e/querdu7vhvPrB8fu/x/YA+gr33f4C/QgTEgLQF9QD1NfXCuz02w7xGyMSBt8nFPkjHhokJy4eEi/vH/AB9xr08/wrHjf6Lzg3/jMVHfo3QEMMOi4ZTz4iR0ZCJktXRhUYHEtUVxNOQTkgUlwxKVY5LClaTjksUi1jNWBGdzRjNXMvaTlrcm5STYJzZkBJdlp3THpdZU1+YlBHgVGLWYaQm1d+WZNfj3Jco5N2
                                                                                                                                                                                                                                                              2024-04-12 21:58:38 UTC1369INData Raw: 47 6c 76 4e 47 73 34 76 48 56 79 39 62 45 35 4e 6e 59 74 4f 6e 79 31 73 76 73 31 50 62 78 2f 65 4f 39 30 2b 6e 4a 35 50 72 74 7a 4e 37 71 45 76 44 73 7a 77 4d 43 38 41 63 56 37 65 72 32 48 42 72 34 31 79 44 62 2b 75 34 52 2b 75 4d 61 4b 43 41 47 4a 51 33 74 41 53 49 66 45 66 34 53 4c 69 72 74 41 78 72 30 4b 2f 63 65 46 42 34 35 49 51 49 56 4e 6a 49 6d 52 7a 63 71 43 68 30 45 52 69 77 43 53 44 45 51 52 30 4a 4f 4e 41 34 69 4f 68 6f 74 53 7a 34 65 48 46 78 66 49 30 4d 74 54 31 42 48 50 30 6f 35 51 6d 45 6c 61 57 56 4e 55 6b 46 4b 64 43 31 78 62 56 56 61 53 56 4e 47 61 56 4e 33 63 6f 42 69 58 6e 31 6c 52 6c 56 36 64 6d 6c 58 61 6f 61 43 52 6c 70 79 54 59 4e 53 64 6d 78 32 6b 58 6c 61 61 59 36 4b 66 70 4f 50 67 6d 4a 35 58 4a 36 45 58 6e 4b 4b 61 71 75 6f 72
                                                                                                                                                                                                                                                              Data Ascii: GlvNGs4vHVy9bE5NnYtOny1svs1Pbx/eO90+nJ5PrtzN7qEvDszwMC8AcV7er2HBr41yDb+u4R+uMaKCAGJQ3tASIfEf4SLirtAxr0K/ceFB45IQIVNjImRzcqCh0ERiwCSDEQR0JONA4iOhotSz4eHFxfI0MtT1BHP0o5QmElaWVNUkFKdC1xbVVaSVNGaVN3coBiXn1lRlV6dmlXaoaCRlpyTYNSdmx2kXlaaY6KfpOPgmJ5XJ6EXnKKaquor


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              17192.168.2.1649867104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:39 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:39 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:39 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: F+KDCdp3EprnBVgOxnQ4dg==$cUK8XU554iGDh3ZPMm8rXg==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367a9eff6d0f6f-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:39 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:58:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              18192.168.2.1649873104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:57 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 32143
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: 637c35cc09a8183
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:57 UTC16384OUTData Raw: 76 5f 38 37 33 36 37 61 38 35 61 39 36 63 30 63 62 63 3d 65 69 56 38 5a 72 33 64 6a 72 69 53 49 34 35 47 59 24 65 24 53 38 25 32 62 71 71 24 74 71 38 2b 38 6d 49 24 59 24 71 38 63 44 38 33 36 72 72 24 37 72 24 47 6b 38 33 75 24 6f 71 38 32 49 6e 31 49 72 73 24 67 4b 47 75 77 63 24 72 35 24 56 51 56 47 6c 24 74 77 49 24 30 66 4c 48 66 69 69 24 32 6b 72 72 4e 24 48 44 6b 4b 24 54 38 6e 68 44 24 58 44 74 59 24 66 61 6b 65 6f 5a 56 24 34 49 33 32 49 78 36 6e 6b 6b 24 33 71 38 33 57 63 24 33 52 33 75 72 6b 49 24 24 57 6f 48 6e 38 69 24 6f 49 24 58 6f 64 4b 71 4c 71 49 38 24 35 33 48 6c 6f 6b 59 34 63 51 24 70 68 30 6b 31 79 4d 34 34 63 24 33 4b 33 47 48 24 63 67 4e 39 44 62 56 6b 34 52 76 5a 6c 72 6a 6a 33 65 68 52 36 33 65 57 43 2d 44 78 6e 62 38 74 72 74 76
                                                                                                                                                                                                                                                              Data Ascii: v_87367a85a96c0cbc=eiV8Zr3djriSI45GY$e$S8%2bqq$tq8+8mI$Y$q8cD836rr$7r$Gk83u$oq82In1Irs$gKGuwc$r5$VQVGl$twI$0fLHfii$2krrN$HDkK$T8nhD$XDtY$fakeoZV$4I32Ix6nkk$3q83Wc$3R3urkI$$WoHn8i$oI$XodKqLqI8$53HlokY4cQ$ph0k1yM44c$3K3GH$cgN9DbVk4RvZlrjj3ehR63eWC-Dxnb8trtv
                                                                                                                                                                                                                                                              2024-04-12 21:58:57 UTC15759OUTData Raw: 4b 34 49 56 48 34 24 33 6f 51 4f 63 54 24 66 4e 57 52 63 63 38 37 48 2b 63 24 38 24 4d 76 6d 55 54 6a 34 24 72 4b 24 71 24 4c 38 72 49 24 4a 24 34 52 47 4f 69 4a 45 6d 38 72 35 24 7a 24 48 69 24 6a 24 66 69 34 52 24 68 24 6e 24 75 4b 33 64 24 6d 24 6d 4b 47 2d 56 35 38 47 56 47 6c 24 59 49 72 24 24 36 24 4e 38 34 6a 72 2d 24 67 24 48 54 24 59 24 76 38 34 49 24 4a 24 58 38 68 4b 36 35 24 54 24 47 64 24 56 24 52 6a 4c 73 72 6b 24 31 38 68 4b 72 51 56 52 6a 68 6b 33 4b 38 6a 24 32 52 72 35 24 6e 76 57 4e 33 6d 68 64 24 53 54 4f 68 24 2d 38 65 57 77 61 24 47 38 24 77 76 55 24 32 46 59 79 4f 68 24 68 39 48 4e 24 75 24 66 24 65 57 74 55 4b 67 49 24 77 69 4c 24 6e 78 38 38 24 4c 33 4c 4b 70 38 47 77 38 66 69 48 45 4c 43 49 78 41 24 77 2d 6a 74 51 24 75 78 76 34
                                                                                                                                                                                                                                                              Data Ascii: K4IVH4$3oQOcT$fNWRcc87H+c$8$MvmUTj4$rK$q$L8rI$J$4RGOiJEm8r5$z$Hi$j$fi4R$h$n$uK3d$m$mKG-V58GVGl$YIr$$6$N84jr-$g$HT$Y$v84I$J$X8hK65$T$Gd$V$RjLsrk$18hKrQVRjhk3K8j$2Rr5$nvWN3mhd$STOh$-8eWwa$G8$wvU$2FYyOh$h9HN$u$f$eWtUKgI$wiL$nx88$L3LKp8Gw8fiHELCIxA$w-jtQ$uxv4
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC1223INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:57 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-out: xz5NdDziYpNU2d/mhR42s8AC5LJ05vb23SrHxTjLq6bYh3GEDYwJ66PiJBV3ekwZN4LEFjKgmiQEHeVdptpNuZDik30Y1l+wvCLJzLsod8S7k2gnMjWZmkSolStAdIgG$5nEteleXihARZZEklQw6ZA==
                                                                                                                                                                                                                                                              cf-chl-out-s: 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$Zyf8F7JAIS2sBnuLPdGtSA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b13a8d742b2-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC146INData Raw: 64 31 30 0d 0a 65 6f 2b 4a 65 4b 5a 37 66 59 6d 78 6f 38 43 54 75 37 57 43 6d 4c 53 70 74 4b 65 38 73 4a 71 65 77 36 53 30 6f 63 4f 56 79 4e 4c 53 31 71 72 4d 31 64 72 67 7a 62 32 2f 32 65 53 6a 31 4f 57 66 73 38 4c 70 6f 37 6a 64 72 71 2b 38 38 73 54 54 35 63 66 57 74 50 44 6d 75 73 58 2b 76 72 37 56 75 38 44 50 32 4f 48 6a 42 67 6e 46 43 2b 50 4a 79 77 77 4d 2b 51 4c 6a 36 74 41 51 45 78 62 6e 47 52 59 65 36 76 6e 37 32 69 48 65 45
                                                                                                                                                                                                                                                              Data Ascii: d10eo+JeKZ7fYmxo8CTu7WCmLSptKe8sJqew6S0ocOVyNLS1qrM1drgzb2/2eSj1OWfs8Lpo7jdrq+88sTT5cfWtPDmusX+vr7Vu8DP2OHjBgnFC+PJywwM+QLj6tAQExbnGRYe6vn72iHeE
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC1369INData Raw: 75 50 34 38 77 48 7a 33 2f 4d 4d 42 2f 34 72 41 65 59 61 4e 41 6b 78 38 7a 55 4d 46 41 34 36 4e 7a 34 6e 47 68 77 55 51 51 41 64 46 52 6b 53 52 7a 4a 46 46 43 51 4d 4a 52 63 6f 4a 52 39 45 44 42 52 57 4d 45 51 4c 47 42 51 78 54 79 70 4c 58 45 78 43 4f 6a 4e 59 4a 54 77 77 58 31 39 6b 48 6a 31 4c 63 45 49 75 55 6d 52 45 52 6d 78 58 52 32 6c 4e 58 48 51 7a 4f 7a 30 34 54 47 74 34 59 58 35 6e 59 59 56 44 68 55 6c 73 61 33 2b 45 69 48 71 54 57 32 71 51 56 6c 47 54 6a 6d 2b 4e 55 6d 68 57 63 47 39 32 6b 6e 52 33 65 5a 42 76 65 59 6c 6c 6d 58 57 4c 61 32 31 74 69 49 71 43 72 4a 32 44 66 37 4f 74 65 61 75 64 75 5a 36 66 74 58 36 58 75 35 69 39 77 37 69 45 78 5a 4c 41 77 34 50 50 6c 36 53 4f 78 73 4b 73 71 4c 66 55 71 4d 33 47 78 64 44 52 79 73 65 2f 6d 74 37 6a
                                                                                                                                                                                                                                                              Data Ascii: uP48wHz3/MMB/4rAeYaNAkx8zUMFA46Nz4nGhwUQQAdFRkSRzJFFCQMJRcoJR9EDBRWMEQLGBQxTypLXExCOjNYJTwwX19kHj1LcEIuUmRERmxXR2lNXHQzOz04TGt4YX5nYYVDhUlsa3+EiHqTW2qQVlGTjm+NUmhWcG92knR3eZBveYllmXWLa21tiIqCrJ2Df7OteauduZ6ftX6Xu5i9w7iExZLAw4PPl6SOxsKsqLfUqM3GxdDRyse/mt7j
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC1369INData Raw: 72 30 48 77 73 44 43 44 44 39 43 6a 4d 42 45 41 51 6e 44 52 67 55 42 51 6f 48 44 41 77 68 48 42 72 36 48 68 49 56 4f 51 67 6b 4a 42 51 4d 4c 79 5a 50 4a 68 34 67 4c 55 63 33 4a 43 45 35 4e 79 6b 34 4a 54 67 32 58 69 42 41 4f 7a 41 75 4c 6a 51 78 53 55 74 44 52 56 39 4c 53 45 78 4a 57 6b 78 41 50 56 42 50 52 45 46 54 56 47 74 61 52 30 78 4a 58 54 68 62 59 46 46 65 52 6d 42 2b 56 33 64 49 65 55 35 49 54 59 2b 4e 59 56 79 4c 68 58 52 59 6a 49 69 45 61 33 52 58 58 56 6d 4c 57 6f 4f 62 67 35 4f 47 63 35 64 6c 59 6d 74 37 66 58 36 64 71 34 61 73 6e 70 2b 6c 71 49 32 6d 6d 35 75 4b 65 62 39 2f 76 49 47 42 67 4a 4f 65 6e 62 6a 41 74 4b 53 63 79 73 7a 50 6a 38 4b 4f 79 73 71 51 6f 4d 4b 4e 6c 64 50 4c 75 4e 6a 4d 6c 4b 65 6f 73 39 66 4d 35 64 65 2f 31 64 6a 65 36
                                                                                                                                                                                                                                                              Data Ascii: r0HwsDCDD9CjMBEAQnDRgUBQoHDAwhHBr6HhIVOQgkJBQMLyZPJh4gLUc3JCE5Nyk4JTg2XiBAOzAuLjQxSUtDRV9LSExJWkxAPVBPREFTVGtaR0xJXThbYFFeRmB+V3dIeU5ITY+NYVyLhXRYjIiEa3RXXVmLWoObg5OGc5dlYmt7fX6dq4asnp+lqI2mm5uKeb9/vIGBgJOenbjAtKScyszPj8KOysqQoMKNldPLuNjMlKeos9fM5de/1dje6
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC467INData Raw: 6b 49 2b 38 31 42 43 34 48 4e 43 67 76 4d 79 6b 56 4d 78 37 38 2f 6a 55 6b 49 6a 34 78 47 50 70 49 4c 45 41 6a 48 44 6b 77 44 55 68 4d 45 68 49 56 53 53 5a 5a 47 46 49 39 55 54 4a 48 56 6b 6c 4e 57 6a 55 75 48 46 46 52 49 69 56 4d 59 53 5a 67 5a 45 35 53 62 6d 42 71 61 58 52 30 53 57 6c 74 5a 46 70 31 4f 58 6f 2b 66 54 52 2f 50 54 35 42 62 31 74 42 67 34 5a 46 68 49 6c 34 65 46 47 4b 6a 6b 31 4f 55 35 46 6d 6b 55 79 45 68 5a 32 63 6d 58 4e 61 59 4b 42 33 62 70 32 69 59 61 46 6e 70 32 57 67 70 5a 65 5a 61 6e 43 74 67 71 57 30 74 49 61 34 74 62 52 31 64 62 57 36 65 62 53 35 76 35 4c 42 68 61 2b 62 67 6f 6d 7a 77 4c 7a 45 79 37 76 41 79 4b 53 64 6b 4e 47 66 73 36 58 4c 73 70 50 55 74 4c 47 38 79 71 37 56 7a 64 57 69 32 4b 53 6d 30 75 44 4e 71 37 37 67 72 50
                                                                                                                                                                                                                                                              Data Ascii: kI+81BC4HNCgvMykVMx78/jUkIj4xGPpILEAjHDkwDUhMEhIVSSZZGFI9UTJHVklNWjUuHFFRIiVMYSZgZE5SbmBqaXR0SWltZFp1OXo+fTR/PT5Bb1tBg4ZFhIl4eFGKjk1OU5FmkUyEhZ2cmXNaYKB3bp2iYaFnp2WgpZeZanCtgqW0tIa4tbR1dbW6ebS5v5LBha+bgomzwLzEy7vAyKSdkNGfs6XLspPUtLG8yq7VzdWi2KSm0uDNq77grP
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              19192.168.2.1649874104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC486OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/815634198:1712957391:Ka_gToggBx0utatsBEkZmOB2p0iDW_-F8FDPDR_tgBc/87367a85a96c0cbc/637c35cc09a8183 HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:58:58 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: SQ5W/Yaf2CcPMhdQKimTMg==$pXXmzXZJGaDzVqxzH56FuQ==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b16edfc0cbe-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:58:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              20192.168.2.1649881104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:11 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 33 36 37 62 36 38 35 38 37 63 34 32 61 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 87367b68587c42aa-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1283INData Raw: 37 61 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                                                                                                                              Data Ascii: 7a01<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                                                                                                                                                                                                                                              Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                                                                                                                                                                                                                                              Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                              Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                                                                                                                                                                                                                                              Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                                                                                                                                                                                                                                              Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                                              Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                                                                                                                                                                                                                                              Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                                                                                                                                                                                                                                              Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              21192.168.2.1649882104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:11 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367b68587c42aa HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:13 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b6b7a0a7d0b-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1034INData Raw: 37 65 36 31 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 76 2c 66 45 2c 66 46 2c 66 4a 2c 66 4b 2c 66 4f 2c 66 50 2c 66 54 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 52 2c 68 33 2c 68 67 2c 68 6c 2c 68 6d 2c
                                                                                                                                                                                                                                                              Data Ascii: 7e61window._cf_chl_opt.uaO=false;~function(iv,fE,fF,fJ,fK,fO,fP,fT,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gR,h3,hg,hl,hm,
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 4a 5b 69 76 28 34 36 37 29 5d 3d 27 6f 27 2c 66 4a 5b 69 76 28 31 35 39 35 29 5d 3d 27 73 27 2c 66 4a 5b 69 76 28 31 39 34 32 29 5d 3d 27 75 27 2c 66 4a 5b 69 76 28 33 33 32 29 5d 3d 27 7a 27 2c 66 4a 5b 69 76 28 36 36 38 29 5d 3d 27 6e 27 2c 66 4a 5b 69 76 28 32 35 30 32 29 5d 3d 27 49 27 2c 66 4b 3d 66 4a 2c 66 45 5b 69 76 28 34 33 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 2c 69 4e 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 69 4e 3d 69 76 2c 6f 3d 7b 27 5a 4e 63 6c 45 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 4c 69 68 63 57 27 3a 69 4e 28 32 34 30 39 29 2c 27 55 71 53 46 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 48 50 47 76
                                                                                                                                                                                                                                                              Data Ascii: J[iv(467)]='o',fJ[iv(1595)]='s',fJ[iv(1942)]='u',fJ[iv(332)]='z',fJ[iv(668)]='n',fJ[iv(2502)]='I',fK=fJ,fE[iv(436)]=function(g,h,i,j,iN,o,x,B,C,D,E,F){if(iN=iv,o={'ZNclE':function(G,H){return H===G},'LihcW':iN(2409),'UqSFd':function(G,H){return G<H},'HPGv
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 31 29 2c 6a 5b 69 51 28 32 36 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 69 51 28 31 39 36 30 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 51 28 32 32 35 34 29 5d 3b 6d 2b 2b 29 69 66 28 69 51 28 32 37 30 31 29 3d 3d 3d 6b 5b 69 51 28 39 32 30 29 5d 29 7b 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 69 51 28 32 36 36 38 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 69 51 28 32 32 35 34 29 5d 3b 6b 5b 69 51 28 32 36 36 38 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 51 28 32 34 39 33 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 50 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b
                                                                                                                                                                                                                                                              Data Ascii: 1),j[iQ(2668)]=function(s,v){return v===s},k=j,l=Object[iQ(1960)](i),m=0;m<l[iQ(2254)];m++)if(iQ(2701)===k[iQ(920)]){if(n=l[m],k[iQ(2668)]('f',n)&&(n='N'),h[n]){for(o=0;o<i[l[m]][iQ(2254)];k[iQ(2668)](-1,h[n][iQ(2493)](i[l[m]][o]))&&(fP(i[l[m]][o])||h[n][
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 5b 69 54 28 32 34 30 34 29 5d 28 69 54 28 31 35 32 29 2c 69 54 28 31 39 33 34 29 29 2c 73 3d 7b 7d 2c 73 5b 69 54 28 31 33 37 31 29 5d 3d 66 2c 73 2e 63 63 3d 67 2c 73 5b 69 54 28 36 30 36 29 5d 3d 6b 2c 78 3d 4a 53 4f 4e 5b 69 54 28 39 33 34 29 5d 28 73 29 2c 42 3d 69 74 5b 69 54 28 32 37 37 29 5d 28 78 29 5b 69 54 28 31 38 38 37 29 5d 28 27 2b 27 2c 6a 5b 69 54 28 31 38 30 38 29 5d 29 2c 6e 5b 69 54 28 33 32 36 29 5d 28 6a 5b 69 54 28 31 34 33 31 29 5d 28 27 76 5f 27 2b 66 45 5b 69 54 28 32 35 33 37 29 5d 5b 69 54 28 32 35 31 31 29 5d 2c 27 3d 27 29 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 45 5b 69 76 28 31 36 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 69 55 2c 68
                                                                                                                                                                                                                                                              Data Ascii: )]=function(){},n[iT(2404)](iT(152),iT(1934)),s={},s[iT(1371)]=f,s.cc=g,s[iT(606)]=k,x=JSON[iT(934)](s),B=it[iT(277)](x)[iT(1887)]('+',j[iT(1808)]),n[iT(326)](j[iT(1431)]('v_'+fE[iT(2537)][iT(2511)],'=')+B)}catch(C){}},fE[iv(1663)]=function(c,d,e,f,g,iU,h
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 31 32 37 36 29 2c 66 56 5b 69 76 28 31 35 31 38 29 5d 3d 69 76 28 32 37 31 35 29 2c 66 56 5b 69 76 28 32 37 34 35 29 5d 3d 69 76 28 32 31 33 34 29 2c 66 56 5b 69 76 28 31 65 33 29 5d 3d 69 76 28 32 30 39 34 29 2c 66 56 5b 69 76 28 31 34 32 30 29 5d 3d 69 76 28 32 37 38 30 29 2c 66 56 5b 69 76 28 31 32 38 29 5d 3d 69 76 28 31 37 34 29 2c 66 56 5b 69 76 28 31 39 38 31 29 5d 3d 69 76 28 31 31 34 33 29 2c 66 56 5b 69 76 28 32 36 33 31 29 5d 3d 69 76 28 32 31 33 35 29 2c 66 56 5b 69 76 28 31 30 31 38 29 5d 3d 69 76 28 31 36 34 29 2c 66 56 5b 69 76 28 32 35 33 39 29 5d 3d 69 76 28 39 35 34 29 2c 66 56 5b 69 76 28 31 30 37 29 5d 3d 69 76 28 31 31 38 38 29 2c 66 56 5b 69 76 28 32 36 37 29 5d 3d 69 76 28 39 35 32 29 2c 66 56 5b 69 76 28 31 37 30 33 29 5d 3d 69 76
                                                                                                                                                                                                                                                              Data Ascii: 1276),fV[iv(1518)]=iv(2715),fV[iv(2745)]=iv(2134),fV[iv(1e3)]=iv(2094),fV[iv(1420)]=iv(2780),fV[iv(128)]=iv(174),fV[iv(1981)]=iv(1143),fV[iv(2631)]=iv(2135),fV[iv(1018)]=iv(164),fV[iv(2539)]=iv(954),fV[iv(107)]=iv(1188),fV[iv(267)]=iv(952),fV[iv(1703)]=iv
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 28 31 30 37 37 29 5d 3d 69 76 28 35 30 33 29 2c 66 58 5b 69 76 28 31 30 34 33 29 5d 3d 69 76 28 38 38 32 29 2c 66 58 5b 69 76 28 32 30 31 35 29 5d 3d 69 76 28 31 39 38 36 29 2c 66 58 5b 69 76 28 38 36 31 29 5d 3d 69 76 28 39 36 35 29 2c 66 58 5b 69 76 28 32 39 37 29 5d 3d 69 76 28 36 34 34 29 2c 66 58 5b 69 76 28 32 37 36 29 5d 3d 69 76 28 32 30 30 38 29 2c 66 58 5b 69 76 28 35 36 34 29 5d 3d 69 76 28 31 32 35 37 29 2c 66 58 5b 69 76 28 31 30 32 30 29 5d 3d 69 76 28 31 31 30 29 2c 66 58 5b 69 76 28 31 36 37 37 29 5d 3d 69 76 28 31 30 39 30 29 2c 66 58 5b 69 76 28 31 35 38 32 29 5d 3d 69 76 28 31 34 31 38 29 2c 66 58 5b 69 76 28 32 36 39 38 29 5d 3d 69 76 28 32 33 30 30 29 2c 66 58 5b 69 76 28 31 39 39 30 29 5d 3d 69 76 28 31 35 35 33 29 2c 66 58 5b 69 76
                                                                                                                                                                                                                                                              Data Ascii: (1077)]=iv(503),fX[iv(1043)]=iv(882),fX[iv(2015)]=iv(1986),fX[iv(861)]=iv(965),fX[iv(297)]=iv(644),fX[iv(276)]=iv(2008),fX[iv(564)]=iv(1257),fX[iv(1020)]=iv(110),fX[iv(1677)]=iv(1090),fX[iv(1582)]=iv(1418),fX[iv(2698)]=iv(2300),fX[iv(1990)]=iv(1553),fX[iv
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 5b 69 76 28 32 36 37 29 5d 3d 69 76 28 31 38 37 33 29 2c 66 59 5b 69 76 28 31 37 30 33 29 5d 3d 69 76 28 31 32 37 29 2c 66 59 5b 69 76 28 36 32 33 29 5d 3d 69 76 28 31 39 35 35 29 2c 66 59 5b 69 76 28 31 30 33 30 29 5d 3d 69 76 28 38 30 38 29 2c 66 59 5b 69 76 28 32 30 31 29 5d 3d 69 76 28 32 33 39 31 29 2c 66 59 5b 69 76 28 31 39 31 35 29 5d 3d 69 76 28 32 37 30 36 29 2c 66 59 5b 69 76 28 32 34 36 33 29 5d 3d 69 76 28 31 38 39 30 29 2c 66 59 5b 69 76 28 31 32 37 38 29 5d 3d 69 76 28 36 31 39 29 2c 66 59 5b 69 76 28 32 37 31 31 29 5d 3d 69 76 28 31 37 30 31 29 2c 66 59 5b 69 76 28 32 37 31 34 29 5d 3d 69 76 28 32 35 36 34 29 2c 66 59 5b 69 76 28 31 39 32 38 29 5d 3d 69 76 28 31 34 37 34 29 2c 66 5a 3d 7b 7d 2c 66 5a 5b 69 76 28 32 36 31 32 29 5d 3d 69 76
                                                                                                                                                                                                                                                              Data Ascii: [iv(267)]=iv(1873),fY[iv(1703)]=iv(127),fY[iv(623)]=iv(1955),fY[iv(1030)]=iv(808),fY[iv(201)]=iv(2391),fY[iv(1915)]=iv(2706),fY[iv(2463)]=iv(1890),fY[iv(1278)]=iv(619),fY[iv(2711)]=iv(1701),fY[iv(2714)]=iv(2564),fY[iv(1928)]=iv(1474),fZ={},fZ[iv(2612)]=iv
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 39 29 2c 67 30 5b 69 76 28 31 39 39 30 29 5d 3d 69 76 28 31 30 32 32 29 2c 67 30 5b 69 76 28 33 36 34 29 5d 3d 69 76 28 38 32 37 29 2c 67 30 5b 69 76 28 31 35 32 39 29 5d 3d 69 76 28 32 34 35 38 29 2c 67 30 5b 69 76 28 31 37 36 35 29 5d 3d 69 76 28 39 39 37 29 2c 67 30 5b 69 76 28 31 35 31 38 29 5d 3d 69 76 28 32 32 31 30 29 2c 67 30 5b 69 76 28 32 37 34 35 29 5d 3d 69 76 28 31 35 37 33 29 2c 67 30 5b 69 76 28 31 65 33 29 5d 3d 69 76 28 31 35 33 38 29 2c 67 30 5b 69 76 28 31 34 32 30 29 5d 3d 69 76 28 31 30 30 32 29 2c 67 30 5b 69 76 28 31 32 38 29 5d 3d 69 76 28 31 32 32 29 2c 67 30 5b 69 76 28 31 39 38 31 29 5d 3d 69 76 28 32 34 36 37 29 2c 67 30 5b 69 76 28 32 36 33 31 29 5d 3d 69 76 28 32 38 38 36 29 2c 67 30 5b 69 76 28 31 30 31 38 29 5d 3d 69 76 28
                                                                                                                                                                                                                                                              Data Ascii: 9),g0[iv(1990)]=iv(1022),g0[iv(364)]=iv(827),g0[iv(1529)]=iv(2458),g0[iv(1765)]=iv(997),g0[iv(1518)]=iv(2210),g0[iv(2745)]=iv(1573),g0[iv(1e3)]=iv(1538),g0[iv(1420)]=iv(1002),g0[iv(128)]=iv(122),g0[iv(1981)]=iv(2467),g0[iv(2631)]=iv(2886),g0[iv(1018)]=iv(
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 31 39 32 38 29 5d 3d 69 76 28 31 36 39 36 29 2c 67 32 3d 7b 7d 2c 67 32 5b 69 76 28 32 36 31 32 29 5d 3d 69 76 28 38 32 39 29 2c 67 32 5b 69 76 28 32 36 33 38 29 5d 3d 69 76 28 39 37 35 29 2c 67 32 5b 69 76 28 31 30 36 34 29 5d 3d 69 76 28 31 33 39 36 29 2c 67 32 5b 69 76 28 31 30 37 37 29 5d 3d 69 76 28 31 35 32 32 29 2c 67 32 5b 69 76 28 31 30 34 33 29 5d 3d 69 76 28 32 38 34 32 29 2c 67 32 5b 69 76 28 32 30 31 35 29 5d 3d 69 76 28 31 38 37 36 29 2c 67 32 5b 69 76 28 38 36 31 29 5d 3d 69 76 28 32 33 30 29 2c 67 32 5b 69 76 28 32 39 37 29 5d 3d 69 76 28 32 30 37 39 29 2c 67 32 5b 69 76 28 32 37 36 29 5d 3d 69 76 28 32 37 34 29 2c 67 32 5b 69 76 28 35 36 34 29 5d 3d 69 76 28 36 34 32 29 2c 67 32 5b 69 76 28 31 30 32 30 29 5d 3d 69 76 28 38 31 37 29 2c 67
                                                                                                                                                                                                                                                              Data Ascii: 1928)]=iv(1696),g2={},g2[iv(2612)]=iv(829),g2[iv(2638)]=iv(975),g2[iv(1064)]=iv(1396),g2[iv(1077)]=iv(1522),g2[iv(1043)]=iv(2842),g2[iv(2015)]=iv(1876),g2[iv(861)]=iv(230),g2[iv(297)]=iv(2079),g2[iv(276)]=iv(274),g2[iv(564)]=iv(642),g2[iv(1020)]=iv(817),g
                                                                                                                                                                                                                                                              2024-04-12 21:59:13 UTC1369INData Raw: 36 37 38 29 2c 67 33 5b 69 76 28 32 36 33 31 29 5d 3d 69 76 28 31 38 39 34 29 2c 67 33 5b 69 76 28 31 30 31 38 29 5d 3d 69 76 28 32 33 33 39 29 2c 67 33 5b 69 76 28 32 35 33 39 29 5d 3d 69 76 28 33 33 33 29 2c 67 33 5b 69 76 28 31 30 37 29 5d 3d 69 76 28 31 31 32 32 29 2c 67 33 5b 69 76 28 32 36 37 29 5d 3d 69 76 28 37 30 31 29 2c 67 33 5b 69 76 28 31 37 30 33 29 5d 3d 69 76 28 32 31 31 30 29 2c 67 33 5b 69 76 28 36 32 33 29 5d 3d 69 76 28 31 39 36 35 29 2c 67 33 5b 69 76 28 31 30 33 30 29 5d 3d 69 76 28 38 33 33 29 2c 67 33 5b 69 76 28 32 30 31 29 5d 3d 69 76 28 34 37 36 29 2c 67 33 5b 69 76 28 31 39 31 35 29 5d 3d 69 76 28 31 33 30 39 29 2c 67 33 5b 69 76 28 32 34 36 33 29 5d 3d 69 76 28 38 39 33 29 2c 67 33 5b 69 76 28 31 32 37 38 29 5d 3d 69 76 28 32
                                                                                                                                                                                                                                                              Data Ascii: 678),g3[iv(2631)]=iv(1894),g3[iv(1018)]=iv(2339),g3[iv(2539)]=iv(333),g3[iv(107)]=iv(1122),g3[iv(267)]=iv(701),g3[iv(1703)]=iv(2110),g3[iv(623)]=iv(1965),g3[iv(1030)]=iv(833),g3[iv(201)]=iv(476),g3[iv(1915)]=iv(1309),g3[iv(2463)]=iv(893),g3[iv(1278)]=iv(2


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              22192.168.2.1649883104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC914OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 2577
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: e0f7c5181bd934f
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC2577OUTData Raw: 76 5f 38 37 33 36 37 62 36 38 35 38 37 63 34 32 61 61 3d 48 31 65 50 6c 50 41 50 6e 50 42 50 43 52 44 64 52 44 24 50 52 4a 59 42 36 77 52 46 44 36 44 6f 63 4a 33 62 37 44 55 75 44 4d 4a 36 70 4a 79 25 32 62 44 5a 4c 67 44 75 42 31 44 56 2d 74 44 59 37 46 70 65 44 58 50 79 6e 51 44 6e 4c 31 44 43 4d 50 59 70 61 70 44 75 24 65 44 59 79 37 52 6b 6b 44 75 65 79 24 44 33 66 79 56 6e 67 6d 67 31 44 2d 50 75 5a 33 4c 32 37 59 71 56 2d 6b 4a 31 2d 44 4d 6b 37 54 33 4d 4f 42 44 44 66 79 79 52 75 6a 67 73 6d 4b 35 44 65 4a 79 45 44 75 2d 37 63 24 42 4f 44 52 62 44 5a 67 50 35 52 52 78 4d 67 33 44 41 44 33 47 51 36 44 44 41 44 52 70 30 33 44 44 67 44 36 62 44 48 4a 44 6e 6b 67 35 63 50 75 54 6a 44 44 58 44 6e 24 54 6a 79 74 66 47 68 50 79 6e 57 32 2b 73 41 66 6a 65
                                                                                                                                                                                                                                                              Data Ascii: v_87367b68587c42aa=H1ePlPAPnPBPCRDdRD$PRJYB6wRFD6DocJ3b7DUuDMJ6pJy%2bDZLgDuB1DV-tDY7FpeDXPynQDnL1DCMPYpapDu$eDYy7RkkDuey$D3fyVngmg1D-PuZ3L27YqV-kJ1-DMk7T3MOBDDfyyRujgsmK5DeJyEDu-7c$BODRbDZgP5RRxMg3DAD3GQ6DDADRp03DDgD6bDHJDnkg5cPuTjDDXDn$TjytfGhPynW2+sAfje
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:14 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: Nqwl8h4DmwhLO36JoO1J/LxAy86VU5BZs9UgLtTqpBnTP1suoDU64ZTLE0v0R1pK7lLXDC1u1M23uyOyKK67V8OTauCH1c8NL49OsYs38HNryOW/8scTbI7gWzMJtV3a0HUUiDhgkcMLnrcKtCTKomVUfNryjVaJK6eBJ63QwFepEDVxt7lZUMEeqs0HOgoyXXzHR4Xej+hyy6OSmefT1F/rcbqNI5e4Ro+visgx6rKM1RH6wpzR+WC2VwXXmkwBhWuU9E55o87GQFCwl51NmrsxEhIdcTaZaaaqdRCAbZxK2FMYwAQEFZWJ7Zv6xMnFvbngIOTcMYyroS++7WpThPBAe3H6vnn2YWxv5J7/hCVXNxematKV7P0B/XcKPlUrQgzQ1qliGlKxR3eFtJYzlChxCTcCYl7K/Eh4VB0YEq73wEnNcdWUy2mYgbXt6PzZ$U9Ee/xE4kRMZ/M5TKMUEzA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b79cc6a8cee-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC658INData Raw: 37 63 65 39 0d 0a 73 32 32 6d 64 49 71 63 73 35 2b 67 6b 70 47 79 66 71 4f 6a 66 36 75 5a 6e 62 61 72 72 4d 2f 44 75 39 4f 39 6a 4c 4b 72 69 72 58 59 76 4c 61 34 32 4a 2f 49 7a 74 53 65 76 70 75 33 35 37 47 30 75 72 54 42 34 73 47 6f 79 71 6a 6b 37 75 6e 52 74 4b 33 57 31 72 53 30 79 38 6e 73 31 50 48 72 75 37 58 31 37 38 44 79 38 51 63 45 78 65 66 5a 35 64 6e 2b 41 2b 6e 64 41 78 58 70 38 68 63 55 36 50 54 34 43 2b 37 6e 2b 4e 63 67 39 42 45 54 47 68 38 5a 48 53 54 64 34 2b 54 36 2f 51 6f 6f 49 4f 77 53 4c 69 49 42 4a 43 66 30 4c 68 55 47 49 50 63 57 4b 7a 54 39 50 45 55 62 4e 7a 38 56 4b 54 39 43 54 43 67 77 4c 55 6b 6b 4e 55 56 50 53 53 49 34 55 54 6f 4f 53 43 6f 65 47 44 70 4e 51 6a 46 51 54 6b 5a 49 52 6c 6c 4c 59 46 78 72 51 58 41 6a 58 57 74 54 52
                                                                                                                                                                                                                                                              Data Ascii: 7ce9s22mdIqcs5+gkpGyfqOjf6uZnbarrM/Du9O9jLKrirXYvLa42J/IztSevpu357G0urTB4sGoyqjk7unRtK3W1rS0y8ns1PHru7X178Dy8QcExefZ5dn+A+ndAxXp8hcU6PT4C+7n+Ncg9BETGh8ZHSTd4+T6/QooIOwSLiIBJCf0LhUGIPcWKzT9PEUbNz8VKT9CTCgwLUkkNUVPSSI4UToOSCoeGDpNQjFQTkZIRllLYFxrQXAjXWtTR
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 58 47 2b 41 65 4a 71 4b 61 59 4e 33 64 34 4b 4b 6d 34 71 71 67 6e 46 76 72 59 71 35 75 71 79 6f 6d 4c 69 72 74 72 4f 41 65 59 2b 37 6c 37 4b 41 71 4a 4f 6d 69 4a 76 4a 73 4b 2b 63 6b 70 7a 46 6b 62 4c 57 72 4e 4b 30 71 71 58 52 33 4e 6d 73 33 75 50 58 30 36 57 59 30 4e 71 69 6f 65 58 47 78 4b 71 36 72 39 44 43 37 73 65 77 34 65 44 45 31 65 7a 6f 75 62 71 31 36 38 6a 32 7a 74 62 7a 2b 4e 2f 2b 75 74 33 61 43 2b 41 48 34 4e 77 4e 79 68 44 72 41 41 45 55 46 39 48 75 31 64 4c 73 2b 2f 37 65 48 42 44 66 2b 42 66 62 4b 50 44 31 34 67 66 72 44 53 30 6e 43 54 44 6e 44 53 38 76 4e 42 38 6e 4a 50 41 6d 4a 79 73 2f 47 44 38 34 41 76 77 5a 49 55 62 34 45 53 5a 4b 53 67 77 64 42 67 73 70 47 68 45 78 48 79 67 53 51 43 4e 4d 52 55 73 6d 4d 52 5a 4a 4d 52 77 64 57 6a 42
                                                                                                                                                                                                                                                              Data Ascii: XG+AeJqKaYN3d4KKm4qqgnFvrYq5uqyomLirtrOAeY+7l7KAqJOmiJvJsK+ckpzFkbLWrNK0qqXR3Nms3uPX06WY0NqioeXGxKq6r9DC7sew4eDE1ezoubq168j2ztbz+N/+ut3aC+AH4NwNyhDrAAEUF9Hu1dLs+/7eHBDf+BfbKPD14gfrDS0nCTDnDS8vNB8nJPAmJys/GD84AvwZIUb4ESZKSgwdBgspGhExHygSQCNMRUsmMRZJMRwdWjB
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 61 5a 6e 6e 59 4a 39 69 61 46 7a 69 59 68 74 74 59 6d 33 6c 49 35 38 76 4c 79 62 74 5a 36 4c 6b 34 43 54 6c 72 56 2b 6b 70 72 48 79 61 69 63 70 34 61 4a 71 64 54 4a 6f 4b 32 76 75 4a 48 52 75 63 33 51 79 65 44 51 79 64 48 43 72 62 7a 63 75 4b 58 57 70 62 57 65 32 37 62 42 75 74 7a 45 35 36 2f 67 74 72 2f 6c 30 73 6e 50 30 72 54 79 73 66 37 64 36 2f 4f 36 39 77 54 35 38 75 4c 30 36 39 54 57 32 51 72 43 2f 4f 37 51 30 77 58 30 42 42 6a 36 2b 41 54 54 35 75 37 78 45 42 30 42 2f 51 58 64 47 2b 49 61 4a 2f 4c 35 39 2b 30 6a 43 2b 6e 76 49 6a 49 75 4e 79 59 4e 46 42 55 71 44 78 6b 62 44 2f 6b 57 4e 45 49 64 47 6a 64 47 42 53 41 56 4f 51 59 70 4b 53 38 4b 4c 55 4d 50 4c 53 70 48 52 52 49 52 49 69 63 59 47 46 45 2f 58 45 31 69 4d 56 64 64 58 56 78 52 57 31 34 7a
                                                                                                                                                                                                                                                              Data Ascii: aZnnYJ9iaFziYhttYm3lI58vLybtZ6Lk4CTlrV+kprHyaicp4aJqdTJoK2vuJHRuc3QyeDQydHCrbzcuKXWpbWe27bButzE56/gtr/l0snP0rTysf7d6/O69wT58uL069TW2QrC/O7Q0wX0BBj6+ATT5u7xEB0B/QXdG+IaJ/L59+0jC+nvIjIuNyYNFBUqDxkbD/kWNEIdGjdGBSAVOQYpKS8KLUMPLSpHRRIRIicYGFE/XE1iMVddXVxRW14z
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 2b 6e 71 49 61 6d 72 36 2b 4c 6f 36 68 35 6d 61 61 36 75 4a 32 52 6f 6f 32 4e 73 59 43 36 71 72 2b 4b 70 34 7a 41 67 59 7a 42 6e 4d 58 4d 74 74 43 77 6d 4e 69 30 32 4e 4c 65 33 37 79 32 30 73 47 79 34 4a 2b 6c 78 61 58 48 71 65 57 73 75 61 54 45 36 75 6e 75 35 36 36 6e 36 63 58 78 34 65 7a 38 74 50 76 57 7a 75 76 53 30 4f 53 36 30 62 7a 59 33 77 62 71 35 67 45 48 79 38 30 51 35 42 50 54 34 41 4d 42 38 78 4c 57 37 74 58 55 2b 42 58 58 49 51 73 65 32 66 45 69 47 69 58 37 41 51 54 36 4c 43 55 62 44 79 6f 44 49 43 73 75 43 43 4d 31 4d 44 49 72 47 66 62 76 4d 79 30 34 49 68 34 4e 48 50 77 31 42 78 38 44 53 69 6b 2f 48 43 77 4d 48 6b 38 30 49 45 6c 4e 4c 54 6c 54 4c 42 52 51 56 7a 41 39 54 6c 4e 51 47 79 34 64 52 43 39 52 4e 31 39 6d 4a 43 70 67 52 55 68 68 4b
                                                                                                                                                                                                                                                              Data Ascii: +nqIamr6+Lo6h5maa6uJ2Roo2NsYC6qr+Kp4zAgYzBnMXMttCwmNi02NLe37y20sGy4J+lxaXHqeWsuaTE6unu566n6cXx4ez8tPvWzuvS0OS60bzY3wbq5gEHy80Q5BPT4AMB8xLW7tXU+BXXIQse2fEiGiX7AQT6LCUbDyoDICsuCCM1MDIrGfbvMy04Ih4NHPw1Bx8DSik/HCwMHk80IElNLTlTLBRQVzA9TlNQGy4dRC9RN19mJCpgRUhhK
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 6a 6a 6e 65 6f 68 62 32 6f 69 4b 31 36 6b 6f 47 30 73 72 36 39 77 61 43 32 78 34 6d 36 72 63 62 4b 71 4c 4b 65 73 71 57 6d 73 38 58 59 75 35 50 48 31 74 66 68 6f 4a 75 5a 72 36 53 77 76 4d 4c 70 6f 61 4b 2b 74 2b 48 4f 79 2b 72 6d 71 63 62 56 38 4f 6a 71 74 76 54 72 33 4d 2b 2b 79 76 61 36 34 2f 7a 36 77 64 58 46 32 38 49 49 36 38 76 4b 37 66 77 53 79 4f 44 67 34 4d 7a 30 34 65 73 61 35 78 4c 77 31 76 6f 56 33 51 76 75 41 50 30 45 49 53 67 70 39 68 33 6a 33 74 2f 36 47 65 66 35 38 41 30 48 4b 67 73 74 41 67 33 31 43 66 77 35 45 6b 45 58 45 6a 30 41 51 7a 51 64 2f 51 63 62 54 45 63 67 51 51 5a 4a 50 78 38 6c 48 56 46 45 50 78 49 5a 4c 6c 4d 39 4b 46 55 73 50 6c 59 55 54 46 5a 67 4f 6c 39 51 58 44 63 32 56 44 34 2f 58 31 39 6d 51 6d 39 43 58 30 56 59 4c 6a
                                                                                                                                                                                                                                                              Data Ascii: jjneohb2oiK16koG0sr69waC2x4m6rcbKqLKesqWms8XYu5PH1tfhoJuZr6SwvMLpoaK+t+HOy+rmqcbV8OjqtvTr3M++yva64/z6wdXF28II68vK7fwSyODg4Mz04esa5xLw1voV3QvuAP0EISgp9h3j3t/6Gef58A0HKgstAg31Cfw5EkEXEj0AQzQd/QcbTEcgQQZJPx8lHVFEPxIZLlM9KFUsPlYUTFZgOl9QXDc2VD4/X19mQm9CX0VYLj
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 73 62 57 4c 64 62 54 42 67 63 4f 2b 6d 61 57 4b 79 72 69 65 6d 36 44 42 77 36 76 47 30 70 53 78 70 70 50 4f 73 64 53 5a 73 70 37 4d 32 39 44 43 75 4d 43 78 75 75 50 52 36 4f 61 37 35 75 57 73 73 4c 33 53 39 4d 2b 74 79 62 50 44 35 50 4b 33 2f 4f 37 48 37 2f 43 37 34 65 76 53 31 51 62 50 77 67 4d 49 32 39 6e 6e 43 4e 33 69 35 67 76 6c 2f 73 38 41 35 42 58 72 42 4f 38 5a 35 69 41 4b 32 52 54 64 49 41 37 65 37 67 59 57 2b 52 51 6f 41 41 49 66 41 52 6b 4a 41 66 77 45 4c 51 77 4a 4d 51 55 4a 45 54 49 55 2b 68 67 35 49 77 49 44 2b 6a 55 59 48 78 67 72 43 79 4d 61 48 30 59 6e 49 44 4d 4a 45 6b 52 48 44 55 42 58 4c 6c 46 63 48 43 6c 58 4d 46 30 69 57 47 4a 57 49 46 52 55 59 7a 67 38 59 55 73 6d 4c 46 74 70 57 7a 46 76 4c 32 74 52 4c 33 64 78 52 58 6c 78 58 32 39
                                                                                                                                                                                                                                                              Data Ascii: sbWLdbTBgcO+maWKyriem6DBw6vG0pSxppPOsdSZsp7M29DCuMCxuuPR6Oa75uWssL3S9M+tybPD5PK3/O7H7/C74evS1QbPwgMI29nnCN3i5gvl/s8A5BXrBO8Z5iAK2RTdIA7e7gYW+RQoAAIfARkJAfwELQwJMQUJETIU+hg5IwID+jUYHxgrCyMaH0YnIDMJEkRHDUBXLlFcHClXMF0iWGJWIFRUYzg8YUsmLFtpWzFvL2tRL3dxRXlxX29
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 4c 2f 41 74 35 56 39 78 70 2f 47 78 35 69 6f 6a 39 50 4f 71 4b 54 50 30 71 47 6c 6a 64 61 77 72 4e 66 59 7a 36 32 56 33 74 36 77 35 75 44 68 34 4c 4f 69 35 73 44 74 36 4f 6e 6f 75 36 72 75 79 50 58 79 34 62 6a 6b 74 62 33 34 78 37 62 36 31 41 54 39 32 4e 41 48 41 2f 45 44 43 74 54 6b 79 77 34 4c 2b 51 73 4d 33 4f 7a 54 47 42 50 73 36 42 51 56 44 4f 6e 52 47 78 76 73 48 42 30 55 38 64 6b 6a 2b 79 4d 6b 39 41 58 72 4c 69 6b 71 4b 66 76 71 4c 77 45 77 4d 53 67 47 37 54 63 47 43 76 45 37 4f 77 31 44 50 54 38 50 45 50 35 44 46 55 74 46 52 6b 55 59 42 30 73 6c 55 42 30 74 46 46 68 54 4c 53 6c 55 56 79 59 71 45 6c 73 31 4d 56 78 64 56 44 49 61 59 32 4d 31 61 32 56 6d 5a 54 67 6e 61 30 56 79 62 57 35 74 51 43 39 7a 52 58 52 31 62 45 6f 79 65 31 52 37 66 45 31 64
                                                                                                                                                                                                                                                              Data Ascii: L/At5V9xp/Gx5ioj9POqKTP0qGljdawrNfYz62V3t6w5uDh4LOi5sDt6Onou6ruyPXy4bjktb34x7b61AT92NAHA/EDCtTkyw4L+QsM3OzTGBPs6BQVDOnRGxvsHB0U8dkj+yMk9AXrLikqKfvqLwEwMSgG7TcGCvE7Ow1DPT8PEP5DFUtFRkUYB0slUB0tFFhTLSlUVyYqEls1MVxdVDIaY2M1a2VmZTgna0VybW5tQC9zRXR1bEoye1R7fE1d
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 72 45 76 6f 2b 51 73 63 71 51 73 73 48 51 6a 36 2f 59 32 4a 6e 4e 7a 64 62 66 33 72 61 72 6c 71 47 7a 76 38 47 36 76 38 50 55 35 62 71 6e 34 39 76 4a 72 38 4c 4c 39 73 62 57 73 38 66 34 37 62 6e 4b 75 2b 2f 56 30 62 6d 2f 33 66 58 35 36 65 4c 68 42 4f 76 72 44 77 41 52 45 4e 4c 4e 42 73 76 50 31 75 62 58 42 66 72 32 43 42 49 55 46 78 51 4f 2b 2f 6a 78 47 76 4c 2b 43 68 33 6c 2b 4f 67 43 42 77 6e 73 36 4f 72 73 38 43 6e 75 49 54 6e 79 50 42 4c 32 4d 53 41 78 41 50 6b 5a 4f 41 55 38 42 55 45 4b 42 45 45 4e 43 30 51 37 55 51 77 4c 4a 6a 4a 55 54 43 41 57 46 68 56 4a 4c 54 6c 55 4e 46 59 2b 4f 54 59 6b 4c 6a 56 54 51 57 70 65 51 6d 6c 46 56 79 78 4a 5a 32 30 71 58 6a 39 59 63 33 4a 31 63 33 56 46 55 6c 4e 4a 56 33 68 2f 67 6b 46 2b 58 56 68 66 5a 33 36 4c 52
                                                                                                                                                                                                                                                              Data Ascii: rEvo+QscqQssHQj6/Y2JnNzdbf3rarlqGzv8G6v8PU5bqn49vJr8LL9sbWs8f47bnKu+/V0bm/3fX56eLhBOvrDwARENLNBsvP1ubXBfr2CBIUFxQO+/jxGvL+Ch3l+OgCBwns6Ors8CnuITnyPBL2MSAxAPkZOAU8BUEKBEENC0Q7UQwLJjJUTCAWFhVJLTlUNFY+OTYkLjVTQWpeQmlFVyxJZ20qXj9Yc3J1c3VFUlNJV3h/gkF+XVhfZ36LR
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC1369INData Raw: 4e 7a 71 4f 70 78 63 76 46 7a 61 75 57 75 72 33 4a 6c 37 37 45 73 4e 61 38 6f 74 32 37 6e 4d 61 70 33 63 36 68 78 4d 33 48 72 2b 6a 44 74 50 6a 45 30 50 44 53 78 75 72 34 33 73 7a 4e 30 50 4c 34 31 67 63 49 2f 41 4c 63 36 67 66 35 2f 4e 37 4d 36 41 44 2b 38 75 67 50 35 64 54 50 37 52 44 56 39 4f 6b 57 33 77 30 4e 38 2b 4c 58 47 43 62 6c 41 66 6b 4c 49 79 67 6c 4c 4f 63 44 4c 51 34 4a 44 41 44 32 4a 52 6b 6a 42 69 6a 35 44 44 34 73 4f 42 45 64 4d 43 49 33 50 53 4d 49 47 78 68 4c 50 45 6b 36 44 6a 45 37 4d 53 49 69 49 30 73 72 52 30 6b 36 46 56 4e 58 58 45 6b 77 51 56 39 55 56 54 6b 6c 4f 45 55 37 5a 79 4d 33 5a 44 31 53 62 6b 6b 74 61 6c 35 69 55 33 70 4a 63 48 45 31 55 31 70 65 50 46 70 37 66 57 52 47 65 30 52 6d 67 6b 74 58 59 6f 39 35 69 49 46 6d 54 6c
                                                                                                                                                                                                                                                              Data Ascii: NzqOpxcvFzauWur3Jl77EsNa8ot27nMap3c6hxM3Hr+jDtPjE0PDSxur43szN0PL41gcI/ALc6gf5/N7M6AD+8ugP5dTP7RDV9OkW3w0N8+LXGCblAfkLIyglLOcDLQ4JDAD2JRkjBij5DD4sOBEdMCI3PSMIGxhLPEk6DjE7MSIiI0srR0k6FVNXXEkwQV9UVTklOEU7ZyM3ZD1Sbkktal5iU3pJcHE1U1pePFp7fWRGe0RmgktXYo95iIFmTl


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              23192.168.2.164988413.85.23.86443
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BeFH6Nb8ORvuscA&MD=G1A4yg2E HTTP/1.1
                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                              Expires: -1
                                                                                                                                                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                                                                                                                              MS-CorrelationId: 4c33a503-19df-45be-bb20-60213440f976
                                                                                                                                                                                                                                                              MS-RequestId: a85b4c2f-5aa4-46f2-b68e-ddf7ed98d163
                                                                                                                                                                                                                                                              MS-CV: IN0XYQxPSkGphYpi.0
                                                                                                                                                                                                                                                              X-Microsoft-SLSClientCache: 2160
                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:14 GMT
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Content-Length: 25457
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                                                                                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                                                                                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              24192.168.2.1649885104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC485OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:14 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: V1uQkTw0aZLylAN6ykbMvg==$o+2sVlikcL4r3pclBfjeoA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b7dddcc5e78-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              25192.168.2.1649886104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:14 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/87367b68587c42aa/1712959154298/68d13388fefd13231ab8e1db094d7a147feed98f70b0a67fdecb4c8183a394c7/upWzj2dM1rIuZKE HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:15 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 61 4e 45 7a 69 50 37 39 45 79 4d 61 75 4f 48 62 43 55 31 36 46 48 5f 75 32 59 39 77 73 4b 5a 5f 33 73 74 4d 67 59 4f 6a 6c 4d 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gaNEziP79EyMauOHbCU16FH_u2Y9wsKZ_3stMgYOjlMcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              26192.168.2.1649887104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/87367b68587c42aa/1712959154301/qhpdZcMjKYOI-Ix HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:15 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b829d330f85-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 21 08 02 00 00 00 f1 81 aa bf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRJ!IDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              27192.168.2.1649888104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:15 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/87367b68587c42aa/1712959154301/qhpdZcMjKYOI-Ix HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:17 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:17 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b85288942d2-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:17 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 21 08 02 00 00 00 f1 81 aa bf 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRJ!IDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 21:59:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              28192.168.2.1649889104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 29076
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: e0f7c5181bd934f
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC16384OUTData Raw: 76 5f 38 37 33 36 37 62 36 38 35 38 37 63 34 32 61 61 3d 48 31 65 50 7a 52 79 2d 66 52 31 36 42 33 74 59 51 44 48 44 36 50 6e 4c 4c 44 6f 50 75 4a 75 75 44 25 32 62 44 6b 37 46 70 79 64 52 45 44 57 37 46 62 79 6b 75 44 46 45 44 52 2d 44 7a 33 44 72 24 50 52 6e 62 44 6d 4a 52 51 44 6e 24 42 50 44 70 50 79 33 71 41 44 41 65 2d 44 57 48 50 30 62 44 6e 43 79 66 75 77 44 6d 4c 45 50 35 44 79 30 55 6f 44 6c 4c 7a 35 44 76 44 46 66 79 72 4f 79 30 6e 75 44 30 66 6f 4b 37 37 67 6a 44 46 77 37 44 46 56 75 31 41 79 50 44 52 4a 74 64 4d 59 45 45 48 50 79 54 48 4b 52 65 6a 41 4c 44 52 72 75 64 41 33 52 42 52 5a 75 44 42 4b 42 44 6b 76 78 38 33 44 74 44 79 4a 79 59 41 46 75 70 75 43 5a 54 70 72 33 62 54 7a 4b 52 31 66 79 48 2d 6a 2b 45 47 2b 6a 46 71 71 4b 58 31 6f 59
                                                                                                                                                                                                                                                              Data Ascii: v_87367b68587c42aa=H1ePzRy-fR16B3tYQDHD6PnLLDoPuJuuD%2bDk7FpydREDW7FbykuDFEDR-Dz3Dr$PRnbDmJRQDn$BPDpPy3qADAe-DWHP0bDnCyfuwDmLEP5Dy0UoDlLz5DvDFfyrOy0nuD0foK77gjDFw7DFVu1AyPDRJtdMYEEHPyTHKRejALDRrudA3RBRZuDBKBDkvx83DtDyJyYAFupuCZTpr3bTzKR1fyH-j+EG+jFqqKX1oY
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC12692OUTData Raw: 70 50 6b 4a 5a 42 35 41 33 44 52 67 50 36 75 48 50 67 55 7a 62 46 75 4c 4e 65 6e 75 42 37 75 53 78 43 38 6f 77 52 50 79 42 44 67 44 33 37 79 35 44 68 44 46 59 50 42 44 42 4d 33 6e 75 31 44 32 50 75 31 44 70 35 41 50 33 42 79 4d 44 36 50 36 31 44 45 44 53 67 79 74 44 73 44 67 37 44 4b 44 37 44 48 37 75 77 79 49 44 32 37 52 50 44 30 44 35 6c 54 35 44 57 44 55 4a 36 62 79 36 44 6e 4a 59 2d 44 52 44 59 4a 46 72 44 75 59 70 37 52 33 44 30 44 65 4a 44 50 44 37 44 7a 4a 36 44 59 74 44 47 44 36 66 59 5a 50 46 44 36 55 79 72 67 44 77 44 44 79 6a 59 50 79 66 44 74 44 33 44 32 42 44 39 44 64 50 52 49 44 37 44 75 37 79 2b 45 6e 44 79 37 46 70 79 5a 44 5a 44 35 65 52 47 44 48 52 59 31 79 63 44 63 4a 33 62 44 71 4a 41 4a 79 44 44 4a 62 64 65 52 65 44 54 24 37 43 54 44
                                                                                                                                                                                                                                                              Data Ascii: pPkJZB5A3DRgP6uHPgUzbFuLNenuB7uSxC8owRPyBDgD37y5DhDFYPBDBM3nu1D2Pu1Dp5AP3ByMD6P61DEDSgytDsDg7DKD7DH7uwyID27RPD0D5lT5DWDUJ6by6DnJY-DRDYJFrDuYp7R3D0DeJDPD7DzJ6DYtDGD6fYZPFD6UyrgDwDDyjYPyfDtD3D2BD9DdPRID7Du7y+EnDy7FpyZDZD5eRGDHRY1ycDcJ3bDqJAJyDDJbdeReDT$7CTD
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:16 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: LdM0MqN6ze5WXUZFWe05/OUI4SJ6rLRtPxnrv5sNDQQlIlnmjkDK071ahQ+oZZZI$BK7GSiPmCsNpRnHBr35MJQ==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b863a847281-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1042INData Raw: 35 38 31 63 0d 0a 73 32 32 6d 64 49 6c 33 6d 63 47 71 66 4b 47 2f 6f 35 52 2b 70 71 4f 69 70 71 47 73 6e 4b 61 6c 73 4b 47 68 77 4d 65 6b 31 39 43 37 75 5a 76 52 6e 71 75 53 77 4e 79 32 75 75 50 63 70 39 54 57 33 4b 62 48 74 63 58 76 79 63 72 44 76 63 6e 41 31 2b 65 34 36 2f 58 4c 75 38 32 34 2f 62 2f 56 75 76 72 66 38 75 62 78 34 51 76 48 34 50 55 42 31 2f 76 6a 2f 63 6f 50 46 67 72 53 42 4d 6f 58 42 76 44 6b 2f 75 34 52 39 41 48 33 2f 75 51 46 39 53 6a 77 39 51 4d 4e 43 78 59 6d 45 53 6b 76 38 41 38 51 37 52 38 48 42 6a 55 72 4c 7a 41 2b 4b 68 38 53 50 69 51 34 52 43 51 6b 4b 43 70 44 4d 78 70 4d 4c 44 63 49 4c 6b 59 77 44 54 5a 4a 4e 68 67 56 4a 69 4d 37 4f 6b 5a 41 50 55 46 4b 4b 78 78 63 52 79 59 30 52 7a 63 39 52 6b 74 4f 5a 79 77 35 5a 53 34 73 4b
                                                                                                                                                                                                                                                              Data Ascii: 581cs22mdIl3mcGqfKG/o5R+pqOipqGsnKalsKGhwMek19C7uZvRnquSwNy2uuPcp9TW3KbHtcXvycrDvcnA1+e46/XLu824/b/Vuvrf8ubx4QvH4PUB1/vj/coPFgrSBMoXBvDk/u4R9AH3/uQF9Sjw9QMNCxYmESkv8A8Q7R8HBjUrLzA+Kh8SPiQ4RCQkKCpDMxpMLDcILkYwDTZJNhgVJiM7OkZAPUFKKxxcRyY0Rzc9RktOZyw5ZS4sK
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 6f 5a 36 66 67 4c 66 47 76 38 4b 47 68 62 6a 41 79 6f 7a 4e 72 71 71 57 6a 71 4b 78 6a 62 4b 34 72 75 44 4a 30 4b 2f 56 6e 5a 33 57 32 62 72 6a 71 4f 44 47 34 75 6d 39 72 66 48 73 71 63 54 31 73 72 58 52 39 65 32 31 75 4e 66 38 37 37 62 2b 7a 73 2b 36 2b 76 6d 35 41 67 67 46 33 38 6e 35 31 73 38 47 32 51 2f 4c 35 39 49 48 47 64 45 56 46 41 37 6b 47 52 67 63 31 78 2f 67 31 64 38 6b 45 43 44 6a 38 66 34 4c 2f 43 77 5a 2f 65 38 77 48 43 73 30 41 79 49 6d 4f 41 6f 35 4a 42 44 36 4c 7a 49 32 2b 42 33 36 41 53 4d 63 41 44 49 34 53 51 67 4b 48 69 67 4d 55 45 4d 4a 4b 77 30 74 4a 77 39 48 4e 30 6f 33 47 46 34 37 4f 31 55 79 52 47 52 6b 48 55 68 52 4d 7a 52 57 4f 45 4e 63 5a 44 41 76 52 6b 6c 4e 62 6a 35 6e 51 32 31 72 63 44 51 39 62 6c 35 6f 63 7a 6c 6a 57 6f 52
                                                                                                                                                                                                                                                              Data Ascii: oZ6fgLfGv8KGhbjAyozNrqqWjqKxjbK4ruDJ0K/VnZ3W2brjqODG4um9rfHsqcT1srXR9e21uNf877b+zs+6+vm5AggF38n51s8G2Q/L59IHGdEVFA7kGRgc1x/g1d8kECDj8f4L/CwZ/e8wHCs0AyImOAo5JBD6LzI2+B36ASMcADI4SQgKHigMUEMJKw0tJw9HN0o3GF47O1UyRGRkHUhRMzRWOENcZDAvRklNbj5nQ21rcDQ9bl5oczljWoR
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 5a 65 36 79 4d 57 4e 7a 63 7a 54 6a 72 4c 59 77 36 62 48 6a 62 48 54 79 4c 79 71 73 4d 79 33 72 4e 2f 45 30 64 6a 61 79 38 4c 4e 75 75 2f 47 79 75 61 73 76 2b 37 30 37 61 32 32 36 74 69 37 74 2f 76 37 41 4c 61 2f 31 64 49 41 32 50 6e 66 41 76 66 57 35 64 55 4b 2f 4d 6a 4b 30 65 66 67 39 4f 6b 49 37 78 4c 30 42 77 76 75 30 2b 7a 39 37 77 76 76 2b 78 76 79 39 2f 66 65 34 67 45 46 48 66 6f 73 4c 51 59 53 48 53 76 77 37 69 4c 74 4b 66 59 7a 42 79 33 34 4b 6a 45 30 2f 52 34 41 4f 7a 6b 6d 2f 51 4a 46 43 6b 30 67 48 77 38 6c 54 30 49 52 43 79 52 4a 46 6b 30 5a 55 68 73 56 56 52 34 63 56 55 39 69 48 52 73 62 4c 6b 52 64 59 79 42 54 51 32 56 67 50 54 77 78 55 69 35 70 59 32 5a 70 55 6b 68 4c 53 57 35 77 57 32 2b 42 50 6c 35 7a 50 7a 31 53 4f 56 46 5a 50 45 5a 45
                                                                                                                                                                                                                                                              Data Ascii: Ze6yMWNzczTjrLYw6bHjbHTyLyqsMy3rN/E0djay8LNuu/Gyuasv+707a226ti7t/v7ALa/1dIA2PnfAvfW5dUK/MjK0efg9OkI7xL0Bwvu0+z97wvv+xvy9/fe4gEFHfosLQYSHSvw7iLtKfYzBy34KjE0/R4AOzkm/QJFCk0gHw8lT0IRCyRJFk0ZUhsVVR4cVU9iHRsbLkRdYyBTQ2VgPTwxUi5pY2ZpUkhLSW5wW2+BPl5zPz1SOVFZPEZE
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 2b 65 73 4c 48 4e 6a 36 32 61 79 72 6e 53 76 62 2b 71 34 64 33 51 75 62 76 43 74 4f 54 56 71 71 6e 49 34 37 33 69 76 2b 75 77 33 73 62 4e 34 76 44 44 36 65 66 76 39 2b 6a 35 7a 2f 54 54 39 4d 2f 31 31 39 48 6f 36 64 55 42 77 64 7a 32 43 73 45 46 37 4f 37 78 79 75 4d 43 46 75 6a 55 34 67 67 50 30 2f 49 4e 37 42 45 42 4a 41 51 6b 47 76 4d 71 4b 50 51 42 36 43 4d 45 4d 51 67 67 47 2b 34 65 46 78 55 59 45 6a 55 76 2b 42 30 4e 44 41 30 61 46 7a 59 53 45 2f 74 44 47 42 39 41 53 42 59 38 4f 6b 51 2b 4b 79 63 75 55 53 45 4d 46 6b 31 4e 53 7a 73 39 55 42 64 41 58 69 41 79 4c 30 39 5a 58 6c 68 63 58 57 6b 69 4a 6d 63 38 61 45 70 68 5a 44 49 72 54 48 56 34 55 33 4e 4d 4f 56 64 57 4e 57 68 62 57 49 4e 74 51 59 61 43 67 6c 4e 65 68 6f 56 58 52 6f 78 69 61 70 4b 54 66
                                                                                                                                                                                                                                                              Data Ascii: +esLHNj62ayrnSvb+q4d3QubvCtOTVqqnI473iv+uw3sbN4vDD6efv9+j5z/TT9M/119Ho6dUBwdz2CsEF7O7xyuMCFujU4ggP0/IN7BEBJAQkGvMqKPQB6CMEMQggG+4eFxUYEjUv+B0NDA0aFzYSE/tDGB9ASBY8OkQ+KycuUSEMFk1NSzs9UBdAXiAyL09ZXlhcXWkiJmc8aEphZDIrTHV4U3NMOVdWNWhbWINtQYaCglNehoVXRoxiapKTf
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 72 31 4d 65 79 72 38 69 65 33 72 69 77 33 72 48 6b 33 62 6a 6e 33 73 66 48 71 73 7a 48 7a 74 36 37 39 4f 69 7a 7a 50 61 32 74 4e 48 76 32 75 6a 35 79 2b 48 53 79 2f 6e 67 31 77 62 63 39 41 59 4d 32 75 49 44 79 2b 6e 63 44 39 77 47 2f 75 62 6b 46 78 50 68 44 2f 50 56 43 51 72 59 36 76 37 63 31 51 38 48 33 4f 62 2b 38 51 4c 6d 2b 65 4d 59 43 50 41 6d 2f 76 49 6b 44 54 4c 79 4d 44 6e 36 42 77 63 39 2f 55 45 55 41 6a 77 36 4d 30 55 39 4e 67 67 56 53 6b 68 4b 42 7a 73 49 45 53 34 38 50 44 5a 58 44 54 5a 4d 4e 42 56 47 56 44 55 61 4f 44 34 62 49 45 30 68 4f 53 41 68 59 6b 73 72 4a 30 42 46 54 7a 74 5a 52 43 34 6d 50 6c 51 75 4e 54 51 36 5a 47 39 48 62 6b 70 41 65 31 42 52 50 59 45 2f 62 34 4a 52 69 57 4e 59 53 6e 36 43 5a 4a 47 4c 52 59 32 57 66 6f 32 4a 62 30
                                                                                                                                                                                                                                                              Data Ascii: r1Meyr8ie3riw3rHk3bjn3sfHqszHzt679OizzPa2tNHv2uj5y+HSy/ng1wbc9AYM2uIDy+ncD9wG/ubkFxPhD/PVCQrY6v7c1Q8H3Ob+8QLm+eMYCPAm/vIkDTLyMDn6Bwc9/UEUAjw6M0U9NggVSkhKBzsIES48PDZXDTZMNBVGVDUaOD4bIE0hOSAhYksrJ0BFTztZRC4mPlQuNTQ6ZG9HbkpAe1BRPYE/b4JRiWNYSn6CZJGLRY2Wfo2Jb0
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 77 4e 4b 33 77 72 66 6d 31 63 57 39 32 75 6e 6c 31 38 6a 45 38 4d 47 38 79 4f 44 46 72 2f 48 58 79 75 6e 74 39 38 2f 75 37 66 54 72 34 41 4c 45 30 67 69 2b 41 76 4c 55 35 41 6a 75 32 63 59 4b 38 75 48 6b 41 2b 55 58 46 76 63 45 38 2b 38 56 36 74 63 53 45 77 45 58 2f 42 63 50 41 76 67 56 43 41 6e 7a 4c 51 30 4a 42 53 6f 46 44 52 51 75 42 77 41 55 4f 42 6f 47 44 54 73 6f 44 68 41 76 44 6b 4d 36 4a 43 34 68 43 44 55 61 42 45 5a 44 49 69 6c 47 4d 43 77 64 55 6b 67 6e 53 55 34 32 52 44 59 74 58 54 34 73 56 30 42 43 51 46 35 69 52 54 46 42 5a 30 6c 63 57 6b 6f 37 63 45 42 71 51 30 46 75 5a 6b 4e 33 64 6e 56 55 52 6b 68 31 53 7a 5a 75 65 31 4e 64 5a 59 52 5a 51 56 6c 32 64 47 69 44 62 47 74 63 52 34 35 79 54 47 6c 30 64 48 52 31 69 48 69 62 58 49 64 76 62 6d 6d
                                                                                                                                                                                                                                                              Data Ascii: wNK3wrfm1cW92unl18jE8MG8yODFr/HXyunt98/u7fTr4ALE0gi+AvLU5Aju2cYK8uHkA+UXFvcE8+8V6tcSEwEX/BcPAvgVCAnzLQ0JBSoFDRQuBwAUOBoGDTsoDhAvDkM6JC4hCDUaBEZDIilGMCwdUkgnSU42RDYtXT4sV0BCQF5iRTFBZ0lcWko7cEBqQ0FuZkN3dnVURkh1SzZue1NdZYRZQVl2dGiDbGtcR45yTGl0dHR1iHibXIdvbmm
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 4f 50 47 6f 37 7a 4b 79 71 66 41 34 4d 32 72 77 4e 58 56 31 4b 2f 59 31 72 4c 79 33 64 76 4c 39 75 44 64 75 74 7a 73 37 75 50 32 36 4f 66 58 34 4f 72 71 32 77 63 41 38 51 59 4c 45 50 50 6a 2b 41 6a 32 39 2f 7a 37 2f 66 76 34 43 51 41 58 32 77 30 45 47 68 63 5a 42 2b 49 42 48 51 34 69 48 79 77 51 41 43 4d 6b 45 2b 34 56 49 52 6f 5a 44 52 73 6e 48 42 55 63 48 76 6f 7a 4a 69 4d 55 4d 79 6f 6e 50 77 51 70 4b 78 77 2f 4c 79 38 4d 4a 55 55 30 53 6b 4e 55 4f 45 35 48 54 54 73 38 4f 54 38 2f 4d 46 4e 42 51 79 41 67 55 55 67 35 50 55 68 4d 59 7a 31 51 54 79 78 46 58 56 39 55 62 31 52 61 62 6c 31 6c 58 6c 78 76 58 57 42 67 64 34 42 6b 65 31 6c 34 5a 6b 4e 68 61 47 79 43 67 32 39 77 68 30 78 30 64 49 70 78 64 58 68 34 68 33 68 38 62 49 47 43 69 34 43 50 67 6f 4f 61
                                                                                                                                                                                                                                                              Data Ascii: OPGo7zKyqfA4M2rwNXV1K/Y1rLy3dvL9uDdutzs7uP26OfX4Orq2wcA8QYLEPPj+Aj29/z7/fv4CQAX2w0EGhcZB+IBHQ4iHywQACMkE+4VIRoZDRsnHBUcHvozJiMUMyonPwQpKxw/Ly8MJUU0SkNUOE5HTTs8OT8/MFNBQyAgUUg5PUhMYz1QTyxFXV9Ub1Rabl1lXlxvXWBgd4Bke1l4ZkNhaGyCg29wh0x0dIpxdXh4h3h8bIGCi4CPgoOa
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC1369INData Raw: 47 71 35 74 76 4f 72 2b 2f 53 78 63 65 32 79 38 6e 49 30 75 62 62 39 75 2f 72 38 2f 37 61 34 37 34 44 38 65 66 59 77 2b 48 73 2f 76 6f 51 34 73 7a 67 36 66 37 79 30 78 6b 44 38 39 76 6b 39 74 66 62 43 66 30 6b 33 79 58 30 46 75 66 77 42 76 58 6e 47 51 6b 4e 35 77 6b 52 4a 51 30 77 45 67 54 79 4c 79 51 59 42 54 67 61 2b 42 44 2b 46 42 49 52 48 53 38 6b 50 7a 45 30 50 45 5a 44 4f 43 77 5a 54 43 38 4c 4e 56 55 2f 4e 43 46 46 4b 78 55 6f 55 6b 67 35 53 32 41 7a 48 54 45 38 54 30 51 78 61 56 4e 48 52 56 35 4b 53 6d 70 61 53 30 46 4a 54 32 42 72 4c 33 4e 53 52 32 59 76 61 48 4d 33 62 6c 70 50 62 6a 64 77 65 30 42 67 61 58 31 37 69 47 6c 48 53 34 64 38 62 31 53 51 63 31 46 6f 56 32 78 71 61 58 53 48 66 4a 65 42 6a 4a 53 65 6d 35 43 44 61 4b 53 48 59 35 65 74 6c
                                                                                                                                                                                                                                                              Data Ascii: Gq5tvOr+/Sxce2y8nI0ubb9u/r8/7a474D8efYw+Hs/voQ4szg6f7y0xkD89vk9tfbCf0k3yX0FufwBvXnGQkN5wkRJQ0wEgTyLyQYBTga+BD+FBIRHS8kPzE0PEZDOCwZTC8LNVU/NCFFKxUoUkg5S2AzHTE8T0QxaVNHRV5KSmpaS0FJT2BrL3NSR2YvaHM3blpPbjdwe0BgaX17iGlHS4d8b1SQc1FoV2xqaXSHfJeBjJSem5CDaKSHY5etl


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              29192.168.2.1649890104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC485OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:16 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: Au+skOKdcYstqTXkK9HpmA==$jNJIhUoAwXr0Crdhl79aoA==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367b897b1d437b-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:59:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              30192.168.2.1649893104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC915OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 32195
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: e0f7c5181bd934f
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC16384OUTData Raw: 76 5f 38 37 33 36 37 62 36 38 35 38 37 63 34 32 61 61 3d 48 31 65 50 7a 52 79 2d 66 52 31 36 42 33 74 59 51 44 48 44 36 50 6e 4c 4c 44 6f 50 75 4a 75 75 44 25 32 62 44 6b 37 46 70 79 64 52 45 44 57 37 46 62 79 6b 75 44 46 45 44 52 2d 44 7a 33 44 72 24 50 52 6e 62 44 6d 4a 52 51 44 6e 24 42 50 44 70 50 79 33 71 41 44 41 65 2d 44 57 48 50 30 62 44 6e 43 79 66 75 77 44 6d 4c 45 50 35 44 79 30 55 6f 44 6c 4c 7a 35 44 76 44 46 66 79 72 4f 79 30 6e 75 44 30 66 6f 4b 37 37 67 6a 44 46 77 37 44 46 56 75 31 41 79 50 44 52 4a 74 64 4d 59 45 45 48 50 79 54 48 4b 52 65 6a 41 4c 44 52 72 75 64 41 33 52 42 52 5a 75 44 42 4b 42 44 6b 76 78 38 33 44 74 44 79 4a 79 59 41 46 75 70 75 43 5a 54 70 72 33 62 54 7a 4b 52 31 66 79 48 2d 6a 2b 45 47 2b 6a 46 71 71 4b 58 31 6f 59
                                                                                                                                                                                                                                                              Data Ascii: v_87367b68587c42aa=H1ePzRy-fR16B3tYQDHD6PnLLDoPuJuuD%2bDk7FpydREDW7FbykuDFEDR-Dz3Dr$PRnbDmJRQDn$BPDpPy3qADAe-DWHP0bDnCyfuwDmLEP5Dy0UoDlLz5DvDFfyrOy0nuD0foK77gjDFw7DFVu1AyPDRJtdMYEEHPyTHKRejALDRrudA3RBRZuDBKBDkvx83DtDyJyYAFupuCZTpr3bTzKR1fyH-j+EG+jFqqKX1oY
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC15811OUTData Raw: 70 50 6b 4a 5a 42 35 41 33 44 52 67 50 36 75 48 50 67 55 7a 62 46 75 4c 4e 65 6e 75 42 37 75 53 78 43 38 6f 77 52 50 79 42 44 67 44 33 37 79 35 44 68 44 46 59 50 42 44 42 4d 33 6e 75 31 44 32 50 75 31 44 70 35 41 50 33 42 79 4d 44 36 50 36 31 44 45 44 53 67 79 74 44 73 44 67 37 44 4b 44 37 44 48 37 75 77 79 49 44 32 37 52 50 44 30 44 35 6c 54 35 44 57 44 55 4a 36 62 79 36 44 6e 4a 59 2d 44 52 44 59 4a 46 72 44 75 59 70 37 52 33 44 30 44 65 4a 44 50 44 37 44 7a 4a 36 44 59 74 44 47 44 36 66 59 5a 50 46 44 36 55 79 72 67 44 77 44 44 79 6a 59 50 79 66 44 74 44 33 44 32 42 44 39 44 64 50 52 49 44 37 44 75 37 79 2b 45 6e 44 79 37 46 70 79 5a 44 5a 44 35 65 52 47 44 48 52 59 31 79 63 44 63 4a 33 62 44 71 4a 41 4a 79 44 44 4a 62 64 65 52 65 44 54 24 37 43 54 44
                                                                                                                                                                                                                                                              Data Ascii: pPkJZB5A3DRgP6uHPgUzbFuLNenuB7uSxC8owRPyBDgD37y5DhDFYPBDBM3nu1D2Pu1Dp5AP3ByMD6P61DEDSgytDsDg7DKD7DH7uwyID27RPD0D5lT5DWDUJ6by6DnJY-DRDYJFrDuYp7R3D0DeJDPD7DzJ6DYtDGD6fYZPFD6UyrgDwDDyjYPyfDtD3D2BD9DdPRID7Du7y+EnDy7FpyZDZD5eRGDHRY1ycDcJ3bDqJAJyDDJbdeReDT$7CTD
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:37 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-out: a+ENa2U+SmPAFWCyuiYJ1QcmQMO+UtAomEOHXyYRf98h680dwMsv8zFHWEfeHJ1G5xi2VafbZwoQOX1LfteJvl9TU0NvdwFy+MYzpvGnt3gfrShCXdGJe/GsK7sRABgv$E8E1X7CGw2zXdQAW4RcCEQ==
                                                                                                                                                                                                                                                              cf-chl-out-s: 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$imwL3yVjHJdPBgyPc8Om1g==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367c0cbb3a42df-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC62INData Raw: 64 31 30 0d 0a 73 32 32 6d 64 49 6c 33 6d 63 47 71 66 4b 47 2f 6f 35 52 2b 70 71 4f 69 6a 4d 53 73 77 37 75 76 73 49 79 78 30 71 66 55 73 62 44 61 72 4a 4b 30 33 37 44 4a 76 64 65 66 75
                                                                                                                                                                                                                                                              Data Ascii: d10s22mdIl3mcGqfKG/o5R+pqOijMSsw7uvsIyx0qfUsbDarJK037DJvdefu
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC1369INData Raw: 72 48 68 73 2b 62 4a 74 71 4c 71 7a 62 37 49 71 4d 58 42 76 65 62 6f 79 62 44 53 73 4f 6e 6d 31 2f 32 36 36 39 76 31 75 74 7a 58 2b 4d 44 41 31 39 58 34 43 4f 54 6e 31 76 77 52 45 64 44 51 31 4d 7a 4e 42 2f 51 55 37 75 58 38 46 2b 30 67 36 4f 33 35 34 42 55 51 48 69 41 56 43 68 34 6b 34 69 6b 45 39 77 59 53 46 43 63 53 37 53 45 73 39 43 34 6b 43 52 34 62 48 67 44 38 44 67 4d 53 4f 44 41 76 46 69 62 37 4b 45 41 38 52 43 31 44 4b 6a 41 6d 4a 6c 59 75 53 67 34 7a 46 42 73 53 56 44 45 37 45 6b 74 68 57 6c 73 64 59 55 42 41 4a 54 52 6a 5a 6c 56 5a 61 79 6c 75 53 6c 35 4c 55 47 49 76 64 44 52 44 4e 45 35 62 64 46 67 39 66 46 56 34 55 7a 64 55 59 6b 42 6f 69 55 70 73 67 6f 39 6e 5a 56 75 4d 6a 55 39 39 55 59 56 56 6c 34 4f 44 6c 4a 47 51 56 34 6c 32 6e 31 6c 34
                                                                                                                                                                                                                                                              Data Ascii: rHhs+bJtqLqzb7IqMXBveboybDSsOnm1/2669v1utzX+MDA19X4COTn1vwREdDQ1MzNB/QU7uX8F+0g6O354BUQHiAVCh4k4ikE9wYSFCcS7SEs9C4kCR4bHgD8DgMSODAvFib7KEA8RC1DKjAmJlYuSg4zFBsSVDE7EkthWlsdYUBAJTRjZlVZayluSl5LUGIvdDRDNE5bdFg9fFV4UzdUYkBoiUpsgo9nZVuMjU99UYVVl4ODlJGQV4l2n1l4
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC1369INData Raw: 6d 2f 34 36 6a 74 36 61 75 75 33 71 37 56 39 4c 62 78 37 4c 66 44 79 2f 43 35 36 75 72 4c 76 4e 66 4d 30 39 48 78 38 66 76 53 79 67 37 48 78 41 37 35 32 73 37 54 39 4f 48 4f 31 67 2f 70 31 4f 2f 37 37 65 59 65 32 69 4c 71 48 78 49 67 35 50 37 65 34 4f 50 71 49 68 33 34 4b 67 41 41 38 69 45 6d 42 2f 62 32 4b 67 6e 36 2b 68 6a 32 50 2f 34 79 2b 6b 4c 35 4d 68 55 48 4d 6a 34 5a 53 7a 59 32 47 31 41 6b 4f 68 38 54 4b 44 41 51 56 31 4a 4f 4a 6c 70 47 53 69 6c 66 57 6a 67 74 59 7a 74 53 49 6d 59 38 51 43 46 71 56 6b 67 71 62 6b 64 6d 4b 33 49 71 59 69 31 33 4e 32 5a 49 4f 7a 4a 63 55 6a 39 36 58 44 79 43 66 6c 78 42 52 6b 42 34 55 30 75 4b 61 32 35 67 6a 30 69 53 52 59 64 67 6b 59 69 4c 6a 59 2b 47 6d 6e 74 63 6e 47 31 37 6b 4b 4e 31 57 32 57 6d 66 31 39 67 69
                                                                                                                                                                                                                                                              Data Ascii: m/46jt6auu3q7V9Lbx7LfDy/C56urLvNfM09Hx8fvSyg7HxA752s7T9OHO1g/p1O/77eYe2iLqHxIg5P7e4OPqIh34KgAA8iEmB/b2Kgn6+hj2P/4y+kL5MhUHMj4ZSzY2G1AkOh8TKDAQV1JOJlpGSilfWjgtYztSImY8QCFqVkgqbkdmK3IqYi13N2ZIOzJcUj96XDyCflxBRkB4U0uKa25gj0iSRYdgkYiLjY+GmntcnG17kKN1W2Wmf19gi
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC551INData Raw: 2b 79 38 54 4b 73 63 33 35 37 63 58 36 78 39 4c 39 2b 62 72 71 79 72 58 31 38 74 4c 62 76 73 54 43 39 2f 58 69 79 4d 48 6e 41 74 34 41 2f 52 4d 59 34 4f 50 74 34 68 63 4b 2b 64 72 33 37 50 58 69 34 79 50 74 33 79 51 53 49 4f 54 71 46 69 48 72 35 53 59 4b 36 51 73 6d 38 50 55 7a 4b 78 49 44 4b 44 6f 5a 2b 54 72 36 47 67 44 35 47 41 41 45 43 44 59 35 2f 43 45 31 43 78 6f 59 4b 43 59 52 51 67 38 6b 48 30 56 4c 4c 6c 59 53 4c 45 67 71 58 44 41 36 4c 31 39 4f 4f 52 35 57 49 44 55 6f 51 31 35 64 4b 32 78 61 4c 69 6c 76 56 45 30 76 64 30 4d 30 66 46 4e 33 53 49 42 2b 55 46 77 36 58 46 52 63 50 56 78 6f 5a 45 46 68 57 56 64 47 66 59 35 70 53 6e 35 4c 61 70 64 58 67 6d 36 62 55 6c 74 30 5a 34 74 73 65 61 53 65 6f 6e 2b 6f 6b 33 52 2f 72 4a 64 39 64 32 56 76 62 34
                                                                                                                                                                                                                                                              Data Ascii: +y8TKsc357cX6x9L9+brqyrX18tLbvsTC9/XiyMHnAt4A/RMY4OPt4hcK+dr37PXi4yPt3yQSIOTqFiHr5SYK6Qsm8PUzKxIDKDoZ+Tr6GgD5GAAECDY5/CE1CxoYKCYRQg8kH0VLLlYSLEgqXDA6L19OOR5WIDUoQ15dK2xaLilvVE0vd0M0fFN3SIB+UFw6XFRcPVxoZEFhWVdGfY5pSn5LapdXgm6bUlt0Z4tseaSeon+ok3R/rJd9d2Vvb4
                                                                                                                                                                                                                                                              2024-04-12 21:59:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              31192.168.2.1649894104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 21:59:38 UTC485OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/75508607:1712957661:toeQYgqDK07KIw8bDtJ0qYWIScbrnGWlP6xjKfW58VA/87367b68587c42aa/e0f7c5181bd934f HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 21:59:38 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 21:59:38 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: GARDZ/HydqndUOZvtCZmCw==$gjzB1U7qTQ0lwi+fWn3mew==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367c100bd9c463-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 21:59:38 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 21:59:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              32192.168.2.1649902104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:02 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                              Referer: http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:02 GMT
                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                                                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                              document-policy: js-profiling
                                                                                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC112INData Raw: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 37 33 36 37 63 61 61 61 61 37 63 34 31 62 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: referrer-policy: same-originServer: cloudflareCF-RAY: 87367caaaa7c41bd-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1283INData Raw: 37 61 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                                                                                                                                                                                              Data Ascii: 7a01<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69
                                                                                                                                                                                                                                                              Data Ascii: ng: 0; width: 100%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, bli
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 66 38 66 38 66 38 3b 0a 20 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b
                                                                                                                                                                                                                                                              Data Ascii: f8f8f8; stroke-miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both;
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                              Data Ascii: hallenge-overlay a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .ctp-checkbox-label .mark { border: 2px solid #dadada; backgro
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 61 3a 61 63 74 69 76 65 2c 20 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 65 72 6d 73 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65
                                                                                                                                                                                                                                                              Data Ascii: a:active, .theme-dark #terms a:focus { color: #949494;}.theme-dark #content { border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 76 69 73 69 74 65 64 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 2c 20 23 63 68 61 6c
                                                                                                                                                                                                                                                              Data Ascii: ay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-overlay a:link,#challenge-error-text a:visited,#challenge-error-text a:link { color: #1d1f20;}#challenge-overlay a:active, #challenge-overlay a:hover, #chal
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 73 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 74 70 2d 6c 61 62 65 6c 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 6d 61 72 6b 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                                              Data Ascii: s ~ .mark { border: 2px solid #c44d0e;}.ctp-checkbox-label input:focus ~ span.ctp-label { text-decoration: underline;}.ctp-checkbox-label input:checked ~ .mark { transform: rotate(0deg) scale(1); opacity: 1; border-radius: 5px; background-
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70
                                                                                                                                                                                                                                                              Data Ascii: margin-bottom: 0; height: 22px;}.size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16p
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63
                                                                                                                                                                                                                                                              Data Ascii: ; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .size-c


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              33192.168.2.1649903104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87367caaaa7c41bd HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:03 GMT
                                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cadcb307d0e-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1034INData Raw: 37 65 36 31 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 76 2c 66 45 2c 66 46 2c 66 49 2c 66 4a 2c 67 39 2c 67 64 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 62 2c 68 6e 2c 68 41 2c 68 46 2c 68 47 2c 68 48 2c
                                                                                                                                                                                                                                                              Data Ascii: 7e61window._cf_chl_opt.uaO=false;~function(iv,fE,fF,fI,fJ,g9,gd,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,hb,hn,hA,hF,hG,hH,
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 2c 6c 3d 6c 5b 69 59 28 32 39 35 33 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 5a 29 7b 69 5a 3d 69 59 2c 6a 5e 3d 6c 5b 69 5a 28 31 38 35 34 29 5d 28 73 29 7d 29 2c 66 3d 66 45 5b 69 59 28 32 32 33 34 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 59 28 31 38 35 34 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 59 28 31 32 31 38 29 5d 28 53 74 72 69 6e 67 5b 69 59 28 38 38 37 29 5d 28 68 5b 69 59 28 32 38 33 30 29 5d 28 68 5b 69 59 28 32 34 37 37 29 5d 28 6d 2c 32 35 35 29 2d 6a 2d 68 5b 69 59 28 35 39 31 29 5d 28 69 2c 36 35 35 33 35 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 69 59 28 32 36 33 29 5d 28 27 27 29 7d 2c 66 45 5b 69 76 28 31 36 30 30 29 5d 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                              Data Ascii: ,l=l[iY(2953)](/./g,function(n,s,iZ){iZ=iY,j^=l[iZ(1854)](s)}),f=fE[iY(2234)](f),k=[],i=-1;!isNaN(m=f[iY(1854)](++i));k[iY(1218)](String[iY(887)](h[iY(2830)](h[iY(2477)](m,255)-j-h[iY(591)](i,65535),65535)%255)));return k[iY(263)]('')},fE[iv(1600)]=functi
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 31 28 32 35 38 33 29 5d 2c 69 5b 6a 31 28 36 37 37 29 5d 3d 61 68 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 31 35 34 34 29 5d 2c 69 5b 6a 31 28 39 36 37 29 5d 3d 61 69 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 31 33 30 36 29 5d 2c 69 5b 6a 31 28 32 32 36 36 29 5d 3d 61 6a 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 33 38 35 29 5d 2c 69 5b 6a 31 28 31 33 37 32 29 5d 3d 61 6b 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 31 34 34 30 29 5d 2c 69 5b 6a 31 28 36 35 36 29 5d 3d 61 6c 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 36 35 36 29 5d 2c 69 5b 6a 31 28 32 32 33 35 29 5d 3d 61 6d 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 32 32 33 35 29 5d 2c 69 5b 6a 31 28 31 30 35 34 29 5d 3d 61 6e 5b 6a 31 28 31 36 31 29 5d 5b 6a 31 28 31 30 35 34 29 5d 2c 69 5b 6a 31 28 39 35 37 29 5d 3d 61 6f
                                                                                                                                                                                                                                                              Data Ascii: 1(2583)],i[j1(677)]=ah[j1(161)][j1(1544)],i[j1(967)]=ai[j1(161)][j1(1306)],i[j1(2266)]=aj[j1(161)][j1(385)],i[j1(1372)]=ak[j1(161)][j1(1440)],i[j1(656)]=al[j1(161)][j1(656)],i[j1(2235)]=am[j1(161)][j1(2235)],i[j1(1054)]=an[j1(161)][j1(1054)],i[j1(957)]=ao
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 33 29 5d 29 2c 6e 5b 6a 32 28 39 31 31 29 5d 28 6a 5b 6a 32 28 35 33 31 29 5d 28 27 76 5f 27 2c 66 45 5b 6a 32 28 31 36 31 29 5d 5b 6a 32 28 32 32 30 38 29 5d 29 2b 27 3d 27 2b 42 29 7d 63 61 74 63 68 28 43 29 7b 7d 7d 2c 66 45 5b 69 76 28 33 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 33 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 6a 33 3d 69 76 2c 69 3d 7b 7d 2c 69 5b 6a 33 28 31 34 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 69 5b 6a 33 28 31 31 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 33 28 35 36 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 33 28 39 32 31 29 5d 3d
                                                                                                                                                                                                                                                              Data Ascii: 3)]),n[j2(911)](j[j2(531)]('v_',fE[j2(161)][j2(2208)])+'='+B)}catch(C){}},fE[iv(361)]=function(d,e,f,g,h,j3,i,j,k,l,m){(j3=iv,i={},i[j3(1489)]=function(n,o){return n>o},i[j3(1197)]=function(n,o){return n+o},i[j3(563)]=function(n,o){return n+o},i[j3(921)]=
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 39 35 29 5d 3d 69 76 28 31 35 38 37 29 2c 67 66 5b 69 76 28 31 31 37 33 29 5d 3d 69 76 28 31 31 30 34 29 2c 67 66 5b 69 76 28 32 31 39 34 29 5d 3d 69 76 28 32 34 31 35 29 2c 67 66 5b 69 76 28 36 33 38 29 5d 3d 69 76 28 39 34 34 29 2c 67 66 5b 69 76 28 32 36 30 37 29 5d 3d 69 76 28 32 32 32 38 29 2c 67 66 5b 69 76 28 32 39 34 36 29 5d 3d 69 76 28 31 30 33 39 29 2c 67 66 5b 69 76 28 31 35 31 36 29 5d 3d 69 76 28 32 31 37 31 29 2c 67 66 5b 69 76 28 32 31 36 30 29 5d 3d 69 76 28 33 30 35 29 2c 67 66 5b 69 76 28 39 30 34 29 5d 3d 69 76 28 32 36 37 38 29 2c 67 66 5b 69 76 28 32 31 38 32 29 5d 3d 69 76 28 31 39 34 35 29 2c 67 66 5b 69 76 28 31 35 37 36 29 5d 3d 69 76 28 39 34 33 29 2c 67 66 5b 69 76 28 38 34 30 29 5d 3d 69 76 28 32 32 33 31 29 2c 67 66 5b 69 76
                                                                                                                                                                                                                                                              Data Ascii: 95)]=iv(1587),gf[iv(1173)]=iv(1104),gf[iv(2194)]=iv(2415),gf[iv(638)]=iv(944),gf[iv(2607)]=iv(2228),gf[iv(2946)]=iv(1039),gf[iv(1516)]=iv(2171),gf[iv(2160)]=iv(305),gf[iv(904)]=iv(2678),gf[iv(2182)]=iv(1945),gf[iv(1576)]=iv(943),gf[iv(840)]=iv(2231),gf[iv
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 31 31 29 2c 67 68 5b 69 76 28 32 33 35 35 29 5d 3d 69 76 28 31 34 30 30 29 2c 67 68 5b 69 76 28 39 30 31 29 5d 3d 69 76 28 35 31 35 29 2c 67 68 5b 69 76 28 37 38 32 29 5d 3d 69 76 28 32 33 32 34 29 2c 67 68 5b 69 76 28 32 39 37 34 29 5d 3d 69 76 28 32 30 32 37 29 2c 67 68 5b 69 76 28 31 31 37 29 5d 3d 69 76 28 32 39 37 31 29 2c 67 68 5b 69 76 28 32 39 33 39 29 5d 3d 69 76 28 32 33 34 34 29 2c 67 68 5b 69 76 28 32 39 30 38 29 5d 3d 69 76 28 39 39 37 29 2c 67 68 5b 69 76 28 32 34 36 33 29 5d 3d 69 76 28 31 34 34 29 2c 67 68 5b 69 76 28 32 31 32 33 29 5d 3d 69 76 28 32 32 30 31 29 2c 67 68 5b 69 76 28 31 33 36 39 29 5d 3d 69 76 28 32 32 31 31 29 2c 67 68 5b 69 76 28 31 38 31 34 29 5d 3d 69 76 28 38 37 37 29 2c 67 68 5b 69 76 28 31 33 30 32 29 5d 3d 69 76 28
                                                                                                                                                                                                                                                              Data Ascii: 11),gh[iv(2355)]=iv(1400),gh[iv(901)]=iv(515),gh[iv(782)]=iv(2324),gh[iv(2974)]=iv(2027),gh[iv(117)]=iv(2971),gh[iv(2939)]=iv(2344),gh[iv(2908)]=iv(997),gh[iv(2463)]=iv(144),gh[iv(2123)]=iv(2201),gh[iv(1369)]=iv(2211),gh[iv(1814)]=iv(877),gh[iv(1302)]=iv(
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 31 35 37 36 29 5d 3d 69 76 28 31 31 35 30 29 2c 67 69 5b 69 76 28 38 34 30 29 5d 3d 69 76 28 32 38 37 36 29 2c 67 69 5b 69 76 28 32 31 38 31 29 5d 3d 69 76 28 32 31 32 29 2c 67 69 5b 69 76 28 31 33 32 35 29 5d 3d 69 76 28 34 39 35 29 2c 67 6a 3d 7b 7d 2c 67 6a 5b 69 76 28 38 33 34 29 5d 3d 69 76 28 37 39 38 29 2c 67 6a 5b 69 76 28 31 30 38 39 29 5d 3d 69 76 28 31 33 39 39 29 2c 67 6a 5b 69 76 28 31 34 32 32 29 5d 3d 69 76 28 32 38 34 37 29 2c 67 6a 5b 69 76 28 32 32 37 38 29 5d 3d 69 76 28 32 36 36 38 29 2c 67 6a 5b 69 76 28 31 38 36 31 29 5d 3d 69 76 28 31 38 38 32 29 2c 67 6a 5b 69 76 28 31 34 39 34 29 5d 3d 69 76 28 35 39 35 29 2c 67 6a 5b 69 76 28 32 34 32 33 29 5d 3d 69 76 28 31 33 30 29 2c 67 6a 5b 69 76 28 35 38 38 29 5d 3d 69 76 28 31 35 35 30 29
                                                                                                                                                                                                                                                              Data Ascii: 1576)]=iv(1150),gi[iv(840)]=iv(2876),gi[iv(2181)]=iv(212),gi[iv(1325)]=iv(495),gj={},gj[iv(834)]=iv(798),gj[iv(1089)]=iv(1399),gj[iv(1422)]=iv(2847),gj[iv(2278)]=iv(2668),gj[iv(1861)]=iv(1882),gj[iv(1494)]=iv(595),gj[iv(2423)]=iv(130),gj[iv(588)]=iv(1550)
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 29 5d 3d 69 76 28 31 37 39 34 29 2c 67 6b 5b 69 76 28 31 38 31 34 29 5d 3d 69 76 28 32 39 35 35 29 2c 67 6b 5b 69 76 28 31 33 30 32 29 5d 3d 69 76 28 32 30 35 30 29 2c 67 6b 5b 69 76 28 32 32 34 32 29 5d 3d 69 76 28 31 34 36 29 2c 67 6b 5b 69 76 28 32 31 37 34 29 5d 3d 69 76 28 32 36 30 35 29 2c 67 6b 5b 69 76 28 32 30 39 35 29 5d 3d 69 76 28 32 36 36 30 29 2c 67 6b 5b 69 76 28 31 31 37 33 29 5d 3d 69 76 28 32 30 30 36 29 2c 67 6b 5b 69 76 28 32 31 39 34 29 5d 3d 69 76 28 37 37 33 29 2c 67 6b 5b 69 76 28 36 33 38 29 5d 3d 69 76 28 31 35 33 39 29 2c 67 6b 5b 69 76 28 32 36 30 37 29 5d 3d 69 76 28 36 39 35 29 2c 67 6b 5b 69 76 28 32 39 34 36 29 5d 3d 69 76 28 31 38 36 32 29 2c 67 6b 5b 69 76 28 31 35 31 36 29 5d 3d 69 76 28 31 34 30 34 29 2c 67 6b 5b 69 76
                                                                                                                                                                                                                                                              Data Ascii: )]=iv(1794),gk[iv(1814)]=iv(2955),gk[iv(1302)]=iv(2050),gk[iv(2242)]=iv(146),gk[iv(2174)]=iv(2605),gk[iv(2095)]=iv(2660),gk[iv(1173)]=iv(2006),gk[iv(2194)]=iv(773),gk[iv(638)]=iv(1539),gk[iv(2607)]=iv(695),gk[iv(2946)]=iv(1862),gk[iv(1516)]=iv(1404),gk[iv
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 69 76 28 35 38 37 29 2c 67 6d 5b 69 76 28 32 34 32 33 29 5d 3d 69 76 28 32 33 38 38 29 2c 67 6d 5b 69 76 28 35 38 38 29 5d 3d 69 76 28 38 33 31 29 2c 67 6d 5b 69 76 28 32 36 33 38 29 5d 3d 69 76 28 39 36 39 29 2c 67 6d 5b 69 76 28 32 39 32 38 29 5d 3d 69 76 28 38 38 32 29 2c 67 6d 5b 69 76 28 31 37 39 31 29 5d 3d 69 76 28 31 39 38 31 29 2c 67 6d 5b 69 76 28 32 33 35 35 29 5d 3d 69 76 28 31 33 39 34 29 2c 67 6d 5b 69 76 28 39 30 31 29 5d 3d 69 76 28 31 34 31 30 29 2c 67 6d 5b 69 76 28 37 38 32 29 5d 3d 69 76 28 38 30 36 29 2c 67 6d 5b 69 76 28 32 39 37 34 29 5d 3d 69 76 28 37 38 30 29 2c 67 6d 5b 69 76 28 31 31 37 29 5d 3d 69 76 28 34 39 31 29 2c 67 6d 5b 69 76 28 32 39 33 39 29 5d 3d 69 76 28 31 36 32 32 29 2c 67 6d 5b 69 76 28 32 39 30 38 29 5d 3d 69 76
                                                                                                                                                                                                                                                              Data Ascii: iv(587),gm[iv(2423)]=iv(2388),gm[iv(588)]=iv(831),gm[iv(2638)]=iv(969),gm[iv(2928)]=iv(882),gm[iv(1791)]=iv(1981),gm[iv(2355)]=iv(1394),gm[iv(901)]=iv(1410),gm[iv(782)]=iv(806),gm[iv(2974)]=iv(780),gm[iv(117)]=iv(491),gm[iv(2939)]=iv(1622),gm[iv(2908)]=iv
                                                                                                                                                                                                                                                              2024-04-12 22:00:03 UTC1369INData Raw: 28 32 39 34 36 29 5d 3d 69 76 28 31 32 32 36 29 2c 67 6e 5b 69 76 28 31 35 31 36 29 5d 3d 69 76 28 32 34 39 36 29 2c 67 6e 5b 69 76 28 32 31 36 30 29 5d 3d 69 76 28 32 34 34 34 29 2c 67 6e 5b 69 76 28 39 30 34 29 5d 3d 69 76 28 32 35 32 29 2c 67 6e 5b 69 76 28 32 31 38 32 29 5d 3d 69 76 28 37 36 34 29 2c 67 6e 5b 69 76 28 31 35 37 36 29 5d 3d 69 76 28 33 36 33 29 2c 67 6e 5b 69 76 28 38 34 30 29 5d 3d 69 76 28 32 34 30 36 29 2c 67 6e 5b 69 76 28 32 31 38 31 29 5d 3d 69 76 28 31 31 33 39 29 2c 67 6e 5b 69 76 28 31 33 32 35 29 5d 3d 69 76 28 32 39 33 34 29 2c 67 6f 3d 7b 7d 2c 67 6f 5b 69 76 28 38 33 34 29 5d 3d 69 76 28 36 33 33 29 2c 67 6f 5b 69 76 28 31 30 38 39 29 5d 3d 69 76 28 31 37 31 30 29 2c 67 6f 5b 69 76 28 31 34 32 32 29 5d 3d 69 76 28 36 34 35
                                                                                                                                                                                                                                                              Data Ascii: (2946)]=iv(1226),gn[iv(1516)]=iv(2496),gn[iv(2160)]=iv(2444),gn[iv(904)]=iv(252),gn[iv(2182)]=iv(764),gn[iv(1576)]=iv(363),gn[iv(840)]=iv(2406),gn[iv(2181)]=iv(1139),gn[iv(1325)]=iv(2934),go={},go[iv(834)]=iv(633),go[iv(1089)]=iv(1710),go[iv(1422)]=iv(645


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              34192.168.2.1649904104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 2564
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: f50a6f67f42f85d
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC2564OUTData Raw: 76 5f 38 37 33 36 37 63 61 61 61 61 37 63 34 31 62 64 3d 31 43 34 58 6e 58 72 58 6b 58 49 58 73 35 53 41 35 53 39 58 35 61 4a 49 45 62 35 65 53 45 53 25 32 62 68 61 69 52 37 53 7a 59 53 74 61 45 33 61 67 79 53 2d 24 4f 4a 58 45 49 53 78 53 69 58 53 4d 68 37 53 31 53 48 5a 37 53 64 42 63 49 67 78 56 58 35 4e 50 53 31 51 42 4f 63 2b 53 53 61 33 53 73 73 58 67 35 53 4e 37 67 7a 79 2d 4f 51 4f 43 53 4e 58 59 2d 4b 24 53 34 61 76 53 36 54 6b 2d 56 73 32 71 6c 38 49 33 61 53 67 37 35 35 59 69 33 44 52 36 58 68 75 4d 58 67 65 53 48 34 53 44 78 69 47 57 71 37 53 2d 58 35 76 48 67 58 37 41 58 67 52 2b 6f 4a 2b 53 6f 6e 48 74 53 53 2b 53 59 5a 76 6f 53 53 24 53 56 49 53 4c 58 53 68 6e 6f 7a 2d 53 72 79 33 53 67 43 53 32 73 79 33 4a 72 4f 50 70 53 35 68 6a 33 38 52
                                                                                                                                                                                                                                                              Data Ascii: v_87367caaaa7c41bd=1C4XnXrXkXIXs5SA5S9X5aJIEb5eSES%2bhaiR7SzYStaE3agyS-$OJXEISxSiXSMh7S1SHZ7SdBcIgxVX5NPS1QBOc+SSa3SssXg5SN7gzy-OQOCSNXY-K$S4avS6Tk-Vs2ql8I3aSg755Yi3DR6XhuMXgeSH4SDxiGWq7S-X5vHgX7AXgR+oJ+SonHtSS+SYZvoSS$SVISLXShnoz-Sry3SgCS2sy3JrOPpS5hj38R
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:04 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: dHRopdq86CJUbeK6vJqfqiRSvuJLI+3/CYtj+3xSKEkVrX6d+pJmvBItJaRIFnnhsbBvky7VF15wEKmlEywTZyGbWAzcdmIpZr1GFKtOzTBke/V5uv3olJP5S3hA3c2eOKAWb+mCDWLBqRWqA8PtRRb9ThAMvOuTa0u6SbwHXi7z3P/0xHpCZoHxzelcKVEmT54jIA2uHGuUZeu5K5fVdhPcBMX+TYspMnEAm6cJKDLcj/yu5OVDs2cDloX7gf6CL/izEkj6VxD/xYn2MnC30wtNeqA0blwmHbtxeIF+5BwLgtvB6ww/SfVHw+ySu6COL8BCR2zusYpO0sFptoYsouX1kGxj9XapRF8+JWt7MyyruSLih1QGL1+HjG+8QHdjlvFgf54qotOYjY6lu/fMxfJYEHkeMQ8HGWvZss+Y7IU=$3nju2q33JIllSAmBAL3iHQ==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cb22b1342ea-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC678INData Raw: 37 63 66 64 0d 0a 6c 34 32 62 6e 59 4b 62 78 6f 4a 39 78 71 4f 55 6e 34 61 33 72 4a 37 51 6e 63 61 6d 6e 72 2f 44 7a 73 2f 59 78 39 69 4f 31 5a 69 59 73 38 32 62 6d 2b 48 43 76 4e 6a 45 6e 2b 61 6d 35 2b 71 38 71 4c 44 52 34 74 4c 77 74 50 50 6f 32 4d 50 4a 35 2f 54 57 79 72 58 77 7a 41 44 65 42 74 6d 38 33 76 72 64 77 4f 4c 58 36 38 41 47 37 73 66 64 30 64 4c 72 7a 39 58 57 37 39 55 5a 38 73 2f 55 48 76 54 35 31 42 6f 5a 32 2f 7a 68 35 76 76 6e 4a 78 59 46 2b 67 63 70 42 7a 41 31 38 69 49 34 39 44 49 55 4f 76 63 37 44 76 41 33 48 2f 63 58 2b 78 67 56 45 30 4d 6e 43 68 6f 61 4a 6a 78 4b 4d 53 64 49 54 31 49 39 51 55 46 56 47 54 5a 46 55 6c 4d 6d 47 52 6c 64 47 46 55 67 46 31 39 65 4a 44 78 72 57 53 64 59 61 57 4d 39 61 6d 5a 66 56 54 30 31 61 6a 4a 36 61
                                                                                                                                                                                                                                                              Data Ascii: 7cfdl42bnYKbxoJ9xqOUn4a3rJ7Qncamnr/Dzs/Yx9iO1ZiYs82bm+HCvNjEn+am5+q8qLDR4tLwtPPo2MPJ5/TWyrXwzADeBtm83vrdwOLX68AG7sfd0dLrz9XW79UZ8s/UHvT51BoZ2/zh5vvnJxYF+gcpBzA18iI49DIUOvc7DvA3H/cX+xgVE0MnChoaJjxKMSdIT1I9QUFVGTZFUlMmGRldGFUgF19eJDxrWSdYaWM9amZfVT01ajJ6a
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 69 59 53 4a 72 34 2b 7a 76 35 43 76 6f 70 4b 33 75 37 53 6b 6f 34 4f 65 6c 38 79 73 68 59 6d 76 70 74 43 70 79 61 58 41 74 4d 71 36 77 38 76 63 32 35 71 38 34 62 57 69 34 65 4f 6b 32 71 61 78 30 61 57 37 76 71 58 49 7a 71 76 62 38 2b 4c 47 72 4c 54 66 71 76 6e 51 32 76 79 30 79 37 6e 75 2f 64 4c 34 2f 73 2f 75 30 76 33 71 35 63 66 63 35 2b 2f 77 79 51 38 4b 41 78 49 58 36 65 72 6b 46 39 6a 71 37 65 37 2b 39 65 76 35 37 74 73 61 44 69 51 56 35 76 30 6f 39 78 34 47 48 51 41 4d 41 69 63 4d 4e 76 41 76 46 54 6f 61 4b 79 6b 2b 48 69 38 78 51 69 49 7a 4f 55 59 6d 4e 30 56 4b 4b 6a 73 4b 54 69 34 2f 42 6c 49 79 51 68 77 2f 55 6b 67 30 54 68 64 53 55 46 49 74 47 31 31 68 57 7a 45 67 4c 53 52 44 57 45 55 63 50 47 30 73 5a 79 56 4b 52 55 46 70 54 47 39 69 64 31 4e
                                                                                                                                                                                                                                                              Data Ascii: iYSJr4+zv5CvopK3u7Sko4Oel8yshYmvptCpyaXAtMq6w8vc25q84bWi4eOk2qax0aW7vqXIzqvb8+LGrLTfqvnQ2vy0y7nu/dL4/s/u0v3q5cfc5+/wyQ8KAxIX6erkF9jq7e7+9ev57tsaDiQV5v0o9x4GHQAMAicMNvAvFToaKyk+Hi8xQiIzOUYmN0VKKjsKTi4/BlIyQhw/Ukg0ThdSUFItG11hWzEgLSRDWEUcPG0sZyVKRUFpTG9id1N
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 62 33 41 66 72 65 64 65 34 61 41 68 48 75 47 6f 37 71 70 70 70 6a 47 6b 64 50 46 76 38 57 50 74 36 6e 58 7a 74 79 30 71 35 7a 41 71 74 2f 50 7a 38 7a 5a 6f 36 44 53 31 72 79 35 33 2b 62 57 32 39 76 6d 78 76 50 6e 34 4d 58 67 31 4f 66 71 36 66 72 59 78 2f 6a 58 30 64 36 38 38 39 41 47 38 2b 4c 6c 77 67 76 33 42 74 33 77 32 77 73 43 44 65 76 65 30 2f 6a 57 45 42 44 73 31 68 66 38 31 66 51 55 2b 50 44 68 37 52 6e 30 34 76 59 46 46 76 33 32 48 6a 45 5a 4b 53 6f 66 49 6a 51 78 36 54 63 30 44 2b 30 39 4f 52 49 66 46 30 49 73 47 76 74 47 4d 52 77 65 53 41 6f 43 49 30 6b 6a 52 53 64 4e 50 53 49 4d 56 6b 45 4f 4c 31 59 37 4f 6c 49 75 57 79 74 63 4d 55 41 64 4a 47 4a 52 48 31 46 49 61 55 68 6b 4b 57 5a 59 4b 6b 42 4f 63 45 46 33 4b 54 64 6f 53 32 51 32 61 31 35 51
                                                                                                                                                                                                                                                              Data Ascii: b3Afrede4aAhHuGo7qpppjGkdPFv8WPt6nXzty0q5zAqt/Pz8zZo6DS1ry53+bW29vmxvPn4MXg1Ofq6frYx/jX0d6889AG8+Llwgv3Bt3w2wsCDeve0/jWEBDs1hf81fQU+PDh7Rn04vYFFv32HjEZKSofIjQx6Tc0D+09ORIfF0IsGvtGMRweSAoCI0kjRSdNPSIMVkEOL1Y7OlIuWytcMUAdJGJRH1FIaUhkKWZYKkBOcEF3KTdoS2Q2a15Q
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 69 56 6c 36 43 68 68 71 69 4c 77 71 4b 47 7a 49 71 76 6c 4b 76 49 73 62 4c 52 71 72 65 56 71 4a 6e 58 6e 61 79 55 73 62 4b 38 76 61 4c 45 70 39 36 2b 6f 75 69 6d 30 4c 7a 52 30 4e 54 76 35 2b 37 6e 78 63 37 6f 72 63 2f 35 37 4c 58 76 38 4e 30 46 74 74 4c 63 77 2f 69 2f 79 50 62 73 35 38 66 36 41 2f 44 77 38 41 6b 49 44 77 6a 6c 37 67 6e 4e 37 52 6f 4e 31 52 41 52 37 53 58 57 38 76 7a 6a 47 64 2f 6f 46 78 6b 4a 44 43 63 5a 45 2b 6f 73 4b 78 66 76 4c 79 6b 6a 47 54 63 6e 4d 44 63 78 4e 52 51 75 41 77 51 75 4f 68 31 47 4d 7a 6f 6b 50 77 73 46 4b 56 45 7a 53 6b 45 52 43 41 31 5a 46 69 49 7a 50 44 51 6d 4e 78 35 67 49 54 31 64 5a 6c 46 43 4d 54 4d 70 53 78 34 6e 51 7a 64 41 4a 32 52 63 53 45 6b 77 63 46 42 51 63 6b 5a 4a 55 6b 78 34 54 46 42 35 56 46 5a 6b 65
                                                                                                                                                                                                                                                              Data Ascii: iVl6ChhqiLwqKGzIqvlKvIsbLRqreVqJnXnayUsbK8vaLEp96+ouim0LzR0NTv5+7nxc7orc/57LXv8N0FttLcw/i/yPbs58f6A/Dw8AkIDwjl7gnN7RoN1RAR7SXW8vzjGd/oFxkJDCcZE+osKxfvLykjGTcnMDcxNRQuAwQuOh1GMzokPwsFKVEzSkERCA1ZFiIzPDQmNx5gIT1dZlFCMTMpSx4nQzdAJ2RcSEkwcFBQckZJUkx4TFB5VFZke
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 5a 6c 73 47 6b 69 38 7a 4e 71 73 50 49 70 4a 4b 6d 32 72 75 6d 70 62 61 33 77 4c 47 69 6e 36 2f 65 73 64 6a 6d 76 4b 71 37 70 75 66 49 79 62 7a 69 34 72 4f 74 74 4f 72 41 39 37 47 79 2b 74 50 46 33 4e 7a 64 30 51 48 52 30 4e 76 6a 2f 74 37 6f 36 39 2f 38 39 65 6e 6d 41 51 72 4d 36 41 58 6f 46 4f 77 4a 37 4e 44 77 44 65 6e 6e 49 4e 33 32 2f 42 45 64 47 67 38 53 46 68 37 67 2f 53 63 4a 47 41 6b 53 4c 77 59 7a 44 54 48 2b 4f 43 59 44 42 54 76 75 44 78 55 2b 2f 69 6f 61 4c 52 41 5a 4f 52 45 45 53 69 77 6b 52 55 45 64 50 52 78 54 42 55 55 6e 54 79 55 54 52 6a 4a 46 4c 79 55 65 47 7a 4a 42 57 45 78 6c 5a 44 35 42 52 57 70 6c 56 6a 68 49 57 7a 34 37 4f 6d 52 47 5a 46 51 76 56 6a 4a 45 57 32 51 34 61 6c 49 2f 61 31 6f 2b 58 31 31 63 5a 57 4f 41 69 55 52 36 64 30
                                                                                                                                                                                                                                                              Data Ascii: ZlsGki8zNqsPIpJKm2rumpba3wLGin6/esdjmvKq7pufIybzi4rOttOrA97Gy+tPF3Nzd0QHR0Nvj/t7o69/89enmAQrM6AXoFOwJ7NDwDennIN32/BEdGg8SFh7g/ScJGAkSLwYzDTH+OCYDBTvuDxU+/ioaLRAZOREESiwkRUEdPRxTBUUnTyUTRjJFLyUeGzJBWExlZD5BRWplVjhIWz47OmRGZFQvVjJEW2Q4alI/a1o+X11cZWOAiUR6d0
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 73 37 62 49 71 4b 47 79 70 38 72 4e 30 74 44 65 7a 4c 61 79 6f 71 36 38 32 71 44 5a 77 64 6a 56 78 37 33 69 33 66 47 73 36 75 62 31 31 65 62 30 2b 64 6e 71 75 66 33 64 37 72 55 43 34 66 48 4c 37 67 4c 33 34 2f 33 47 41 67 41 43 33 4d 6f 4e 45 51 76 6c 33 75 44 39 41 52 63 44 46 4f 66 32 38 50 7a 64 2b 52 76 58 47 2f 34 66 2b 39 67 42 49 79 59 46 41 77 6f 6f 42 67 58 2b 37 67 6f 6e 49 65 30 4a 42 78 49 6c 4a 79 6f 4e 46 42 68 41 4b 54 77 62 4d 44 73 32 4b 43 59 53 4e 51 56 48 42 6b 51 65 52 46 49 6d 45 45 45 74 56 78 4d 6f 4b 55 52 44 4e 43 6b 6f 50 43 74 52 56 6a 6b 69 58 78 35 6b 57 53 49 31 52 7a 35 44 49 46 74 6b 52 7a 74 4b 4d 33 52 44 51 32 6c 4b 5a 6d 64 4e 5a 56 4e 50 61 6e 5a 4d 63 6e 5a 79 52 6e 64 55 64 45 56 57 59 49 36 46 69 6d 39 6f 68 49 47
                                                                                                                                                                                                                                                              Data Ascii: s7bIqKGyp8rN0tDezLayoq682qDZwdjVx73i3fGs6ub11eb0+dnquf3d7rUC4fHL7gL34/3GAgAC3MoNEQvl3uD9ARcDFOf28Pzd+RvXG/4f+9gBIyYFAwooBgX+7gonIe0JBxIlJyoNFBhAKTwbMDs2KCYSNQVHBkQeRFImEEEtVxMoKURDNCkoPCtRVjkiXx5kWSI1Rz5DIFtkRztKM3RDQ2lKZmdNZVNPanZMcnZyRndUdEVWYI6Fim9ohIG
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 4c 47 5a 32 5a 7a 65 72 70 6e 66 31 74 47 77 34 2b 69 2f 30 72 66 49 34 4d 6e 4c 38 4e 79 71 32 39 4b 6d 77 38 79 33 7a 4e 4c 46 36 62 6a 56 2f 74 65 79 38 62 72 51 39 39 7a 54 78 66 76 58 31 41 58 35 2f 51 6f 4b 37 74 48 4e 35 2f 55 46 30 2b 37 55 43 50 4c 35 44 78 48 31 47 53 48 34 46 52 4c 66 49 65 62 6c 4a 74 38 45 49 52 59 44 2f 50 73 4b 43 76 77 6b 42 54 49 59 4e 67 77 62 4b 54 54 38 48 52 59 36 48 52 41 6a 49 79 30 32 46 68 56 4a 53 76 77 30 49 43 5a 47 54 78 6b 75 4a 42 78 46 52 44 68 52 4d 52 59 6b 45 30 6b 64 4d 55 6b 2f 4d 46 77 77 4e 46 31 65 51 6c 52 64 59 68 35 6e 59 45 4e 77 53 6b 46 44 54 56 46 4a 61 6a 56 54 63 46 5a 49 58 44 78 4a 53 7a 65 44 65 6e 4e 37 56 47 4e 32 64 32 46 54 66 34 69 4b 6a 58 47 4c 68 6e 35 30 54 6f 4f 57 54 35 46 73
                                                                                                                                                                                                                                                              Data Ascii: LGZ2Zzerpnf1tGw4+i/0rfI4MnL8Nyq29Kmw8y3zNLF6bjV/tey8brQ99zTxfvX1AX5/QoK7tHN5/UF0+7UCPL5DxH1GSH4FRLfIeblJt8EIRYD/PsKCvwkBTIYNgwbKTT8HRY6HRAjIy02FhVJSvw0ICZGTxkuJBxFRDhRMRYkE0kdMUk/MFwwNF1eQlRdYh5nYENwSkFDTVFJajVTcFZIXDxJSzeDenN7VGN2d2FTf4iKjXGLhn50ToOWT5Fs
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 66 43 6d 35 37 42 78 75 62 67 76 65 43 33 70 73 6a 4c 36 74 6a 61 77 71 71 73 31 63 4f 33 34 4f 7a 69 38 50 6e 6d 78 37 72 68 37 76 48 34 41 75 44 68 32 77 6a 64 44 50 6e 45 43 77 62 4c 44 68 44 6c 30 4d 72 4c 41 4f 30 59 46 4e 67 4d 31 4e 58 77 33 39 33 33 44 50 59 55 38 75 41 58 35 52 73 4c 4c 50 55 61 4a 65 67 45 48 2f 6f 56 4d 53 76 73 38 67 63 46 4f 54 6f 52 43 66 51 71 4d 7a 50 2b 4f 79 5a 43 47 66 6c 44 4a 53 6c 4e 49 45 39 4e 53 68 30 45 55 30 77 78 4e 78 59 7a 4c 56 51 75 46 52 5a 54 4c 6c 77 39 56 6c 77 61 56 54 41 32 4d 57 6c 54 52 44 39 72 58 79 5a 66 50 56 70 69 54 32 70 50 51 33 5a 33 55 56 5a 63 5a 32 31 67 57 6d 70 50 56 46 52 56 63 46 65 48 68 46 31 54 53 57 52 6f 57 32 6d 4a 58 6e 39 2f 59 6d 79 59 69 32 31 77 6e 47 53 48 69 35 5a 36 69
                                                                                                                                                                                                                                                              Data Ascii: fCm57BxubgveC3psjL6tjawqqs1cO34Ozi8Pnmx7rh7vH4AuDh2wjdDPnECwbLDhDl0MrLAO0YFNgM1NXw3933DPYU8uAX5RsLLPUaJegEH/oVMSvs8gcFOToRCfQqMzP+OyZCGflDJSlNIE9NSh0EU0wxNxYzLVQuFRZTLlw9VlwaVTA2MWlTRD9rXyZfPVpiT2pPQ3Z3UVZcZ21gWmpPVFRVcFeHhF1TSWRoW2mJXn9/YmyYi21wnGSHi5Z6i
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC1369INData Raw: 69 35 38 6a 45 35 75 75 38 79 4f 72 75 71 38 7a 75 38 75 72 51 38 76 57 7a 31 50 62 35 32 4e 58 39 2b 2b 37 59 30 72 33 31 78 38 66 38 33 4e 33 6e 42 41 37 46 2f 41 6f 55 44 75 72 65 31 64 63 55 37 76 6a 73 44 66 7a 58 37 2b 7a 58 48 52 34 64 39 53 49 68 42 41 76 34 2f 41 50 6c 49 42 76 6d 41 44 4d 65 4b 41 4d 44 45 67 38 78 44 41 30 53 44 69 77 75 50 67 38 44 44 6a 73 7a 45 7a 45 62 43 45 73 34 49 54 6f 4a 4f 77 6f 2f 53 43 45 4c 52 7a 64 50 46 55 5a 51 4e 52 31 4a 50 52 39 53 57 54 70 68 4f 55 59 79 51 6a 38 79 58 43 77 6e 50 46 38 6e 5a 55 46 4e 55 48 42 45 5a 32 70 78 53 30 55 7a 63 45 6b 32 56 58 4e 2b 67 59 56 7a 67 55 39 45 61 55 64 6c 59 31 78 6b 6a 47 74 67 65 34 61 54 67 48 57 4b 5a 58 64 35 64 34 75 56 65 31 69 50 6a 49 71 58 6f 35 52 65 6d 4a
                                                                                                                                                                                                                                                              Data Ascii: i58jE5uu8yOruq8zu8urQ8vWz1Pb52NX9++7Y0r31x8f83N3nBA7F/AoUDure1dcU7vjsDfzX7+zXHR4d9SIhBAv4/APlIBvmADMeKAMDEg8xDA0SDiwuPg8DDjszEzEbCEs4IToJOwo/SCELRzdPFUZQNR1JPR9SWTphOUYyQj8yXCwnPF8nZUFNUHBEZ2pxS0UzcEk2VXN+gYVzgU9EaUdlY1xkjGtge4aTgHWKZXd5d4uVe1iPjIqXo5RemJ


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              35192.168.2.1649905104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:04 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: j2cJ5W7oAAaGcTbgua8Xjw==$a8clwbt2bpr2bXfr5278+Q==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cb6be5b178c-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 22:00:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              36192.168.2.1649906104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/87367caaaa7c41bd/1712959204294/4a48f3fb2b5cef292f76a115608071265275b7b8102ed91910a89e3b007ab2a5/I4Rj9ouCBT5mXGB HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Cache-Control: max-age=0
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC152INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:05 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 6b 6a 7a 2d 79 74 63 37 79 6b 76 64 71 45 56 59 49 42 78 4a 6c 4a 31 74 37 67 51 4c 74 6b 5a 45 4b 69 65 4f 77 42 36 73 71 55 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSkjz-ytc7ykvdqEVYIBxJlJ1t7gQLtkZEKieOwB6sqUAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC6INData Raw: 31 0d 0a 4a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 1J
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              37192.168.2.1649907104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Sa HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:05 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cbcc8efc32c-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 51 08 02 00 00 00 64 19 a0 de 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRQdIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 22:00:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              38192.168.2.1649908104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/87367caaaa7c41bd/1712959204295/3bjJAd_08ykp4Sa HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:06 GMT
                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cbf6bcd4319-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC67INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 51 08 02 00 00 00 64 19 a0 de 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 3dPNGIHDRQdIDAT$IENDB`
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              39192.168.2.1649909104.17.3.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              Content-Length: 29275
                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              CF-Challenge: f50a6f67f42f85d
                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c008o/0x4AAAAAAAPaW4Bymy7OrEjx/dark/normal
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC16384OUTData Raw: 76 5f 38 37 33 36 37 63 61 61 61 61 37 63 34 31 62 64 3d 31 43 34 58 44 35 67 4e 5a 35 43 45 49 69 30 4a 78 53 31 53 45 58 6b 24 24 4f 67 67 53 48 58 48 49 53 76 6a 25 32 62 53 6d 58 34 7a 43 35 64 34 53 31 35 53 59 43 67 65 6f 53 6c 44 53 59 32 49 35 75 53 42 58 65 4e 65 34 53 69 34 53 4f 4e 37 45 30 53 30 24 61 53 52 63 59 33 61 67 78 4e 53 69 76 43 62 53 51 24 71 71 6c 53 2d 30 7a 24 53 6e 24 71 48 53 38 53 65 5a 65 5a 65 4f 58 35 52 53 4b 58 67 31 4e 47 7a 35 53 53 48 33 53 31 5a 58 53 65 38 43 43 72 67 58 53 35 39 59 73 74 4a 71 66 72 58 67 57 2d 38 4a 34 50 31 24 53 35 41 43 73 72 4a 35 49 59 33 69 35 72 73 34 53 58 72 37 4f 53 53 36 6f 72 45 43 33 6f 4f 33 2d 37 41 43 4e 39 44 68 35 5a 5a 67 31 48 5a 79 66 2d 42 76 50 71 6c 32 64 70 78 35 2b 42 5a
                                                                                                                                                                                                                                                              Data Ascii: v_87367caaaa7c41bd=1C4XD5gNZ5CEIi0JxS1SEXk$$OggSHXHISvj%2bSmX4zC5d4S15SYCgeoSlDSY2I5uSBXeNe4Si4SON7E0S0$aSRcY3agxNSivCbSQ$qqlS-0z$Sn$qHS8SeZeZeOX5RSKXg1NGz5SSH3S1ZXSe8CCrgXS59YstJqfrXgW-8J4P1$S5ACsrJ5IY3i5rs4SXr7OSS6orEC3oO3-7ACN9Dh5ZZg1HZyf-BvPql2dpx5+BZ
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC12891OUTData Raw: 68 35 4f 56 61 4a 56 64 41 70 32 37 33 53 47 53 34 58 69 37 35 49 67 52 53 4f 49 53 50 4a 6f 58 72 47 31 5a 53 4b 49 53 53 31 4f 4c 53 71 53 45 37 35 48 53 79 53 67 61 4a 4e 53 46 53 4a 5a 58 2b 53 62 58 45 34 67 42 58 34 53 48 5a 67 76 53 78 58 4a 5a 67 50 53 63 58 34 75 4a 65 53 6b 58 72 49 53 63 53 36 58 6f 76 44 56 74 6b 34 74 61 67 5a 53 39 43 72 53 53 61 24 33 5a 74 52 67 58 53 6b 34 74 34 4a 57 75 6a 61 65 53 4a 72 59 30 51 56 41 4a 79 53 72 47 4a 34 53 68 53 76 37 45 63 35 6c 53 6f 53 69 6f 67 72 62 2d 49 54 31 4c 2d 61 50 61 45 63 53 34 53 58 4e 69 61 4a 7a 53 6f 58 69 5a 35 43 53 47 61 45 63 35 67 61 6a 61 45 59 53 52 58 58 4e 34 45 67 39 64 49 37 53 59 67 48 53 33 58 65 53 4a 76 53 71 53 72 5a 35 59 53 59 41 67 24 35 42 53 6f 53 65 53 53 5a 6a
                                                                                                                                                                                                                                                              Data Ascii: h5OVaJVdAp273SGS4Xi75IgRSOISPJoXrG1ZSKISS1OLSqSE75HSySgaJNSFSJZX+SbXE4gBX4SHZgvSxXJZgPScX4uJeSkXrIScS6XovDVtk4tagZS9CrSSa$3ZtRgXSk4t4JWujaeSJrY0QVAJySrGJ4ShSv7Ec5lSoSiogrb-IT1L-aPaEcS4SXNiaJzSoXiZ5CSGaEc5gajaEYSRXXN4Eg9dI7SYgHS3XeSJvSqSrZ5YSYAg$5BSoSeSSZj
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:06 GMT
                                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cf-chl-gen: 7AHRO8K2Ptwtk/ZmujDiHv8sICrqfJGfyUBuTo0IgHHAyQXW95aT3uCrEhHNd3wM$fSUbpptNtU829jQ9ukPHnQ==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cbfc93643e0-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1042INData Raw: 35 38 31 38 0d 0a 6c 34 32 62 6e 59 4c 42 76 35 4f 50 74 72 65 56 66 59 65 64 7a 37 72 50 7a 6f 79 6c 31 4a 4f 51 71 64 69 68 7a 4a 76 63 78 37 36 75 73 73 6e 4d 77 71 4b 69 35 75 65 6f 30 72 33 71 36 62 37 45 34 4d 79 6e 37 2b 2f 77 34 73 61 7a 71 75 4c 49 7a 4e 6d 37 2b 39 4b 37 76 74 33 7a 2b 2f 33 7a 39 75 54 32 76 4e 76 69 7a 64 6a 6e 45 75 37 65 39 4e 38 49 31 75 7a 7a 32 65 66 30 37 39 6f 4f 43 64 2f 58 36 69 51 52 44 2f 44 6a 2f 69 44 30 41 79 58 2b 4c 44 45 45 44 44 49 7a 43 41 4c 6f 4c 76 48 72 4f 54 62 36 4c 76 33 32 4b 77 7a 2b 41 42 67 36 42 30 4d 79 41 42 68 4c 49 69 77 42 53 67 38 49 49 46 46 50 4d 41 39 57 55 6a 67 53 4d 31 55 37 58 47 45 32 50 47 4a 6a 4f 45 4e 6b 51 57 68 63 53 7a 39 4c 53 57 64 44 61 30 42 6f 55 30 67 73 56 45 63 32 54
                                                                                                                                                                                                                                                              Data Ascii: 5818l42bnYLBv5OPtreVfYedz7rPzoyl1JOQqdihzJvcx76ussnMwqKi5ueo0r3q6b7E4Myn7+/w4sazquLIzNm7+9K7vt3z+/3z9uT2vNvizdjnEu7e9N8I1uzz2ef079oOCd/X6iQRD/Dj/iD0AyX+LDEEDDIzCALoLvHrOTb6Lv32Kwz+ABg6B0MyABhLIiwBSg8IIFFPMA9WUjgSM1U7XGE2PGJjOENkQWhcSz9LSWdDa0BoU0gsVEc2T
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 74 4b 6d 70 71 38 65 61 30 64 4b 62 79 71 71 57 79 4d 61 57 6b 59 33 56 73 38 76 54 30 72 6a 52 75 71 43 38 73 71 4f 36 33 63 65 70 70 38 44 72 77 75 6d 38 71 72 4c 47 73 2f 61 32 77 38 72 35 30 4f 6e 48 2b 72 30 42 2f 74 4c 51 76 63 58 58 77 51 69 37 32 4f 51 44 33 2b 76 66 33 77 66 37 36 50 77 44 46 66 50 72 36 4e 72 59 2b 52 63 58 33 4e 77 56 47 2b 44 75 48 52 37 35 41 79 55 69 4a 4e 34 70 45 42 45 70 48 53 6f 73 48 53 55 75 4d 4f 6f 6b 2b 50 4d 72 4b 42 6b 58 44 50 73 44 4e 54 4d 44 2f 52 51 63 50 50 77 6a 44 41 6c 48 53 41 67 64 44 46 56 52 45 6a 52 42 4d 78 4e 49 4e 68 6b 35 48 7a 6b 77 50 56 70 63 5a 46 4e 6b 5a 43 4e 53 5a 32 68 61 51 53 35 69 4c 53 52 75 52 31 42 79 64 43 35 73 65 6c 78 4e 61 6a 5a 4a 62 58 49 39 54 46 74 55 68 56 52 31 61 6b 52
                                                                                                                                                                                                                                                              Data Ascii: tKmpq8ea0dKbyqqWyMaWkY3Vs8vT0rjRuqC8sqO63cepp8Drwum8qrLGs/a2w8r50OnH+r0B/tLQvcXXwQi72OQD3+vf3wf76PwDFfPr6NrY+RcX3NwVG+DuHR75AyUiJN4pEBEpHSosHSUuMOok+PMrKBkXDPsDNTMD/RQcPPwjDAlHSAgdDFVREjRBMxNINhk5HzkwPVpcZFNkZCNSZ2haQS5iLSRuR1BydC5selxNajZJbXI9TFtUhVR1akR
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 4d 6d 6a 73 71 50 45 74 72 61 74 78 61 72 52 6d 36 7a 41 33 39 43 36 33 4b 4c 67 74 70 36 34 76 37 62 72 76 65 72 43 6f 63 4c 4a 35 38 62 71 72 63 65 70 38 4e 72 78 2b 71 37 6d 76 66 63 41 73 37 33 50 76 76 76 6a 32 76 66 7a 39 39 58 4d 78 41 44 59 7a 64 33 6c 34 67 38 49 31 4f 49 4d 45 4f 51 47 38 42 6b 54 47 66 6a 77 47 67 77 64 2b 52 30 4a 48 43 58 7a 35 4f 50 6f 47 68 7a 6d 38 51 44 7a 4c 54 49 51 4c 76 63 71 43 43 73 37 4b 78 41 41 39 79 38 53 4d 79 45 32 46 7a 67 38 4e 53 52 47 4e 78 67 4f 50 67 67 6d 49 30 6b 53 55 54 63 58 4b 79 74 4e 58 43 35 58 4d 78 49 7a 58 6b 30 64 4e 57 4d 6d 49 54 6c 43 4f 6a 39 6a 4a 6b 41 69 61 56 4e 71 63 79 64 66 4e 6e 42 35 4e 46 4e 53 4e 55 35 79 56 33 46 73 4f 56 5a 46 51 56 53 45 58 56 39 33 67 6b 31 64 53 34 70 63
                                                                                                                                                                                                                                                              Data Ascii: MmjsqPEtratxarRm6zA39C63KLgtp64v7brverCocLJ58bqrcep8Nrx+q7mvfcAs73Pvvvj2vfz99XMxADYzd3l4g8I1OIMEOQG8BkTGfjwGgwd+R0JHCXz5OPoGhzm8QDzLTIQLvcqCCs7KxAA9y8SMyE2Fzg8NSRGNxgOPggmI0kSUTcXKytNXC5XMxIzXk0dNWMmITlCOj9jJkAiaVNqcydfNnB5NFNSNU5yV3FsOVZFQVSEXV93gk1dS4pc
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 58 49 74 36 6e 50 32 73 66 53 30 36 37 44 6c 62 54 54 75 64 4b 69 31 4d 47 32 78 74 7a 57 36 75 71 2b 78 61 58 47 30 2f 48 6d 36 72 66 70 7a 37 4c 35 7a 75 44 53 37 64 2f 42 38 64 77 48 78 39 76 64 43 2f 62 43 79 67 6e 33 44 65 48 64 2f 4f 48 48 46 2b 76 67 79 77 30 55 39 65 55 50 32 41 44 63 33 41 34 6d 39 68 63 57 42 67 49 68 2f 43 34 41 37 43 38 71 4b 43 4c 75 41 67 67 55 36 54 4d 56 43 67 58 32 50 68 37 37 4c 76 6b 57 4d 54 34 44 45 50 31 41 4e 43 5a 42 53 44 5a 4a 55 53 35 41 54 44 45 32 4d 44 55 4b 45 30 49 62 47 44 73 34 56 54 4a 56 4d 6c 39 65 5a 57 4a 46 49 6b 68 4b 4b 44 31 69 51 45 56 74 51 45 46 55 55 56 38 79 54 47 78 35 63 6a 4e 74 61 44 52 50 63 45 42 61 54 30 35 45 59 46 52 52 5a 59 5a 64 5a 57 46 71 59 57 70 6f 6a 57 4f 55 56 4a 4a 6b 59
                                                                                                                                                                                                                                                              Data Ascii: XIt6nP2sfS067DlbTTudKi1MG2xtzW6uq+xaXG0/Hm6rfpz7L5zuDS7d/B8dwHx9vdC/bCygn3DeHd/OHHF+vgyw0U9eUP2ADc3A4m9hcWBgIh/C4A7C8qKCLuAggU6TMVCgX2Ph77LvkWMT4DEP1ANCZBSDZJUS5ATDE2MDUKE0IbGDs4VTJVMl9eZWJFIkhKKD1iQEVtQEFUUV8yTGx5cjNtaDRPcEBaT05EYFRRZYZdZWFqYWpojWOUVJJkY
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 4b 32 36 79 35 73 36 36 35 30 4b 58 48 34 4c 62 66 7a 4f 53 33 32 71 2f 63 77 4c 4c 52 30 65 76 7a 71 74 43 35 37 2b 54 63 76 76 7a 32 31 72 53 35 75 39 47 38 31 41 66 41 30 75 6e 6a 2f 64 63 4a 2b 2b 7a 77 34 51 41 44 7a 4f 66 56 31 78 48 5a 44 52 72 61 32 67 37 65 44 65 38 53 47 75 4d 6a 34 69 50 6f 46 77 67 6f 49 50 67 4b 45 2f 73 55 42 67 51 69 4e 78 6b 6f 44 52 55 33 4c 42 49 61 50 77 45 43 44 7a 38 33 46 44 41 30 2b 78 51 66 53 51 56 50 53 30 67 6f 4d 6a 55 70 52 6a 38 7a 4d 45 70 54 46 6a 4a 4f 4d 6c 30 32 55 6a 59 61 4f 6c 59 7a 4d 57 6b 6e 51 45 5a 61 5a 6d 4e 59 57 31 39 6e 4b 6b 64 77 63 55 78 53 63 48 78 4a 66 6c 56 63 56 49 42 75 67 6c 61 47 52 48 35 65 68 30 5a 48 57 6f 31 4a 58 57 5a 4e 66 34 74 51 53 31 39 53 55 59 61 57 6b 35 31 38 6b 4a
                                                                                                                                                                                                                                                              Data Ascii: K26y5s6650KXH4LbfzOS32q/cwLLR0evzqtC57+Tcvvz21rS5u9G81AfA0unj/dcJ++zw4QADzOfV1xHZDRra2g7eDe8SGuMj4iPoFwgoIPgKE/sUBgQiNxkoDRU3LBIaPwECDz83FDA0+xQfSQVPS0goMjUpRj8zMEpTFjJOMl02UjYaOlYzMWknQEZaZmNYW19nKkdwcUxScHxJflVcVIBuglaGRH5eh0ZHWo1JXWZNf4tQS19SUYaWk518kJ
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 33 71 50 6f 32 4f 47 6f 7a 64 76 6e 34 37 37 4d 36 2b 62 53 38 64 66 75 38 50 54 75 7a 64 62 30 39 72 79 34 37 2b 4f 39 33 75 33 78 32 65 6e 2b 42 4d 54 6c 43 2f 6e 68 38 51 2f 79 38 4f 6f 53 44 74 4d 51 43 42 41 55 45 51 59 48 38 65 44 2b 44 4e 7a 6b 47 42 30 46 42 67 6f 48 36 50 6b 4b 4b 43 51 5a 4a 43 77 63 48 54 4d 73 43 67 49 56 4d 52 6f 53 4c 78 38 68 46 79 34 37 4a 54 77 38 50 54 73 6e 52 69 78 45 53 54 78 48 4d 55 6b 6c 53 68 46 56 55 55 63 35 57 45 68 52 4f 69 6f 35 50 54 31 59 4f 6b 42 63 4e 6b 56 67 49 54 35 48 56 79 68 74 56 6d 56 59 57 57 39 55 62 44 4a 65 62 6a 56 58 54 58 46 4f 63 57 5a 76 50 57 31 38 66 47 4a 50 64 6d 64 6c 57 6e 68 70 61 59 52 37 62 47 4a 69 6a 6e 79 48 6a 48 5a 32 5a 57 4a 34 6b 59 2b 4a 6d 33 39 59 66 6d 43 59 64 5a 32
                                                                                                                                                                                                                                                              Data Ascii: 3qPo2OGozdvn477M6+bS8dfu8PTuzdb09ry47+O93u3x2en+BMTlC/nh8Q/y8OoSDtMQCBAUEQYH8eD+DNzkGB0FBgoH6PkKKCQZJCwcHTMsCgIVMRoSLx8hFy47JTw8PTsnRixESTxHMUklShFVUUc5WEhROio5PT1YOkBcNkVgIT5HVyhtVmVYWW9UbDJebjVXTXFOcWZvPW18fGJPdmdlWnhpaYR7bGJijnyHjHZ2ZWJ4kY+Jm39YfmCYdZ2
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 4e 58 4b 7a 4c 33 64 7a 73 44 6a 7a 64 66 45 38 2b 48 59 32 4f 76 6d 33 4e 7a 37 37 65 47 37 39 2f 66 6b 76 77 54 79 36 66 37 45 2b 75 7a 73 32 65 72 77 38 65 33 2b 39 66 54 68 42 50 6e 34 46 50 58 39 31 78 51 44 42 50 41 59 42 77 58 66 39 52 49 4b 48 2f 6b 48 44 65 67 4b 47 78 48 72 2f 52 34 57 42 53 77 53 46 78 6e 30 4d 42 34 7a 2f 43 34 68 2b 7a 51 7a 4a 54 73 34 4e 53 77 5a 44 54 73 74 43 41 6b 36 4c 7a 45 69 4e 7a 56 4d 4d 6a 73 35 54 79 70 49 50 68 67 5a 54 30 45 63 4a 55 35 49 4e 56 78 54 52 30 6b 70 54 30 73 39 61 46 70 50 55 57 68 6f 56 56 55 31 55 31 70 5a 63 46 5a 64 4f 45 46 69 59 56 4a 65 5a 32 4e 6c 55 6e 5a 71 66 30 6c 76 62 56 31 4a 63 33 52 68 6a 48 64 32 55 46 6c 36 65 59 39 5a 68 33 35 39 6b 4a 53 42 6c 36 53 52 68 70 74 32 6c 59 71 66
                                                                                                                                                                                                                                                              Data Ascii: NXKzL3dzsDjzdfE8+HY2Ovm3Nz77eG79/fkvwTy6f7E+uzs2erw8e3+9fThBPn4FPX91xQDBPAYBwXf9RIKH/kHDegKGxHr/R4WBSwSFxn0MB4z/C4h+zQzJTs4NSwZDTstCAk6LzEiNzVMMjs5TypIPhgZT0EcJU5INVxTR0kpT0s9aFpPUWhoVVU1U1pZcFZdOEFiYVJeZ2NlUnZqf0lvbV1Jc3RhjHd2UFl6eY9Zh359kJSBl6SRhpt2lYqf
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC1369INData Raw: 48 4e 34 74 62 57 34 50 4c 61 79 39 6e 76 33 4e 7a 4a 38 4f 33 35 34 65 50 6a 2b 75 6e 79 36 39 76 6c 36 67 63 45 32 67 72 79 34 2b 30 49 42 76 58 6c 44 41 30 52 38 75 38 41 2f 42 51 4f 44 67 4c 79 41 78 6b 64 2f 76 51 57 43 51 76 35 45 41 41 47 44 79 54 73 44 77 45 55 49 44 51 6f 4b 66 51 57 4b 68 38 66 4b 54 73 6a 46 42 6f 34 4a 53 55 38 4f 54 5a 45 53 44 77 39 43 53 6f 36 4d 6a 49 69 53 45 55 51 4e 31 49 37 4c 6c 52 4d 56 31 51 72 57 6b 4d 30 4e 6c 68 56 49 54 5a 63 58 43 55 71 4e 6c 70 6e 57 55 6c 63 61 6b 4a 6c 57 45 70 6b 65 32 74 78 57 6d 31 67 55 56 4b 44 63 33 6c 69 64 57 68 59 57 6d 64 37 52 57 64 59 62 48 69 4d 67 49 47 49 62 6e 35 33 64 34 47 54 65 32 78 75 6b 48 31 39 6e 4a 47 4f 6e 4b 43 55 6c 5a 79 43 6b 6f 6d 67 65 71 43 65 66 59 2b 71 6b
                                                                                                                                                                                                                                                              Data Ascii: HN4tbW4PLay9nv3NzJ8O354ePj+uny69vl6gcE2gry4+0IBvXlDA0R8u8A/BQODgLyAxkd/vQWCQv5EAAGDyTsDwEUIDQoKfQWKh8fKTsjFBo4JSU8OTZESDw9CSo6MjIiSEUQN1I7LlRMV1QrWkM0NlhVITZcXCUqNlpnWUlcakJlWEpke2txWm1gUVKDc3lidWhYWmd7RWdYbHiMgIGIbn53d4GTe2xukH19nJGOnKCUlZyCkomgeqCefY+qk


                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                              40192.168.2.1649910104.17.2.1844436472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1387361101:1712957680:kMDe1H5aNYA_BIHYAG3gjuV6h9Y9koP2gsaEvZxC6_c/87367caaaa7c41bd/f50a6f67f42f85d HTTP/1.1
                                                                                                                                                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC386INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                              Date: Fri, 12 Apr 2024 22:00:06 GMT
                                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                              cf-chl-out: JQLmE/nkwjx9TkX5y6M+fw==$wS9oCr/GEwUw7/9nAfbJfQ==
                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                              CF-RAY: 87367cc31f5e42d7-EWR
                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC12INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 7invalid
                                                                                                                                                                                                                                                              2024-04-12 22:00:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                              Start time:23:58:23
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\aurora-live-20240221.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\aurora-live-20240221.exe"
                                                                                                                                                                                                                                                              Imagebase:0x3b0000
                                                                                                                                                                                                                                                              File size:46'174'720 bytes
                                                                                                                                                                                                                                                              MD5 hash:46C4837E041D16430687149834280E19
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:Go lang
                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                              Start time:23:58:26
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:cmd ver
                                                                                                                                                                                                                                                              Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                                              Start time:23:58:26
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                                              Start time:23:58:27
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\System32\rundll32.exe url.dll,FileProtocolHandler http://127.0.0.1:8060
                                                                                                                                                                                                                                                              Imagebase:0x7ff62c790000
                                                                                                                                                                                                                                                              File size:71'680 bytes
                                                                                                                                                                                                                                                              MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                                              Start time:23:58:27
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://127.0.0.1:8060/
                                                                                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                                              Start time:23:58:27
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1708,i,16276198858595945753,4545589012484800378,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                              Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                                              Start time:23:58:33
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:powershell "Get-Culture | select -exp Name"
                                                                                                                                                                                                                                                              Imagebase:0x7ff7582a0000
                                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                                              Start time:23:58:33
                                                                                                                                                                                                                                                              Start date:12/04/2024
                                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                              No disassembly